[00:00:00] Katherine Druckman: Hey everyone. Welcome back to reality. 2.0, I'm Katherine Druckman. I'm talking to Doc Searls and Kaliya young, and I'm going to let doc introduce Kalia because they have known each other for many, many years, even more years than I've known doc, but that's true. But before we get into that, I wanted to remind everyone to visit us@realitytocasts.com. That is the number two in the URL where you can find all of the links to all of the juicy articles and stuff that we talk about. And today we're going to talk about id.me, which is something maybe you've read about recently is a government contractor, providing identity services to the IRS among other things, and it's pretty controversial. And that's why we're going to talk about it today. So I'll hand it over. [00:00:48] Doc Searls: Yeah. So, um, I th I could give you a very long introduction, but I may give you the short one because we ought to get into the substance of this thing. To, to put it to understate it. Um, Kaliya has forgotten more about identity than most people will ever know. Um, She goes by the, uh, her for a nickname as it were his identity woman, just too many syllables for a nickname. You know, I was just a one syllable, nick name. She's got many syllables, but it's, but that's an understatement. She really, really, really knows her stuff. She has advanced degrees in this stuff. She and I are two thirds of the people who co-organized the internet identity workshop, which is been happening twice a year since 2005. And, um, do we have hundreds of people come at twice a year? Our last couple have been online for going back offline to the computer history museum, where we hold these things. And a lot of the things that happen around identity in the world actually began there, and even the ones that haven't begun there, Kalia knows more about than anybody. So that's why I wanted, when we were started talking, uh, when Catherine and I started talking about identity and this id.me thing, I said, we just have to get Kaliya on the show. So here she is. Yeah. And it's great having you here. So I, I did, I did amazing what there a zillion little, there's a zillion approaches to identity that been kicking around for a long time, but this one suddenly seems to have gotten some traction, um, Uh, I don't like it, but I don't even know why. Exactly. I don't want, I don't want the government to have one, one way to do identity, at least of all I've seen what aadhaar does. And, uh, I don't like that. I don't like government ID systems, so, um, you're shaking your head, but people can't hear that. So yeah. Did tell us, [00:02:51] Kaliya Young: I don't like aadhaar either. In fact, I went to India and researched it myself. And when you can put a link to that resource in the show notes, but yeah. [00:03:03] Doc Searls: So here here's where I'd like to go. I don't want, and it's just purely on my part. I don't want 2, 3, 5 years from now for us to have a national identity system that has facial recognition in it. And a whole bunch of other stuff that all of us fighting against this stuff for a long time, haven't wanted, that's only in the hands of one big private contractor and that sucks. And I don't want that to happen. [00:03:26] Kaliya Young: That's a big worry, right? Is that you have this private company effectively becoming the government's defacto quote unquote identity provider and forcing everybody to have a relationship with that private company in order to access a pretty important government service, like paying your taxes slash receiving. Cause it's not just paying taxes, there's tax benefits that you get. Um, if you're poor enough that come through that IRS, right? So it's a kind of two way flow of money. It's not just. People who have enough money to pay taxes. It's everybody who's benefiting from that system. And that that one company is forcing you to create an account with them before you can get to the IRS is door. And that's what this does. It basically says you can't access the IRS unless you create an ID me account. And unless you present some sort of government ID, and unless that government ID facially matches the human in front of it, and then it'll let you into the IRS. [00:04:35] Katherine Druckman: So we have, we have listeners all around the world, which is, I think that's something that we want to remember when we're having this conversation. Yes. Um, because I, I'm not sure. I mean, I'm sure it's the, the impact or something like this is fairly obvious, but I suspect our listeners, our us listeners, I suspect one are pretty privileged enough to not worry about a lot of the negative repercussions, but more, possibly more the, the ideological repercussions. But I think a lot of our international listeners, may not be familiar enough. So I thought maybe we could make sure to explain it, I guess, with that in mind. Yeah. I can explain, explain the significance of this sort of ID system, being relied on by an entity such as the IRS. [00:05:19] Doc Searls: Well, let me ask you, Kaliya. I mean, obviously every government has its own ID systems of a sort. We have a social security administration here. We have, you know, every, every state has a department of motor vehicles. There are, there are these things, but they're generally not jobbed out. Right? The different countries, I would imagine have their own internal systems. [00:05:44] Kaliya Young: You're making a bunch of assumptions doc, because in fact, most DMVs have a contract, no most DMVs contract out the system that creates those drivers licenses and the predominant vendor in the United States is a company called idea. [00:06:08] Doc Searls: I did not know that. [00:06:09] Kaliya Young: Yeah. So this, so there is, there are plenty of quote unquote identity card vendors. And in fact, it's a huge business internationally, um, and passport makers, right? So government acts of country, Y needs passports. They are going to go to the market of companies who make standards, conform it passports, and put a together a request for proposals and get competitive bids from those different companies. And then pick one of those companies to issue passports for five or 10 years to their citizens. Um, and there's some interesting things where like, The government of New Zealand contracts with the government of Canada, because the government of Canada makes its own passports to make the New Zealand passports on the Canadian government's infrastructure for its citizens passports. Right? So some countries do their own passport manufacturing and many countries pay for a private contractor to do it same as true with, um, driver's licenses. So the question and the issue at hand, and why we're in this position with ID means. Just sort of coming in between us as citizens and our government is that the government has failed to create digitally native identification systems that can be used to prove who I am when I get to the IRS. Because right now there are billions of dollars of fraud happening via the IRS and via government bin benefit systems, because we don't have a good way for citizens to prove who they are when they want to, to access those access, those services from the government. And we, as a society need to really figure out how we solve that problem and solve it in a public benefit way, um, that we, that we overall feel good about. And we failed over the last 10 years within the United States to have those discussions and get to a place where. We have a system that works and that we agree upon. And so the government sort of threw up the sand and said, we need to solve the problems. Fraud problem. This company claims to have a solution and we're going to spend a billion dollars on them to gate keep the IRS door because we have billions of dollars of fraud happening if we don't do this. [00:08:49] Katherine Druckman: So that's, you used a word that I think we should probably explore further, which is this company claims because that's also been in the news, they have made claims that turned out to not be true, [00:09:01] Doc Searls: but what are those, what are those? [00:09:04] Katherine Druckman: Well, among other things they said they were, they were, they were doing one-to-one and not one to many, basically that they were not using aggregated facial recognition, databases and or something along those lines. They denied u sing facial recognition technology that turns out they are in fact using, and then they had to backtrack on their statement. [00:09:27] Doc Searls: So clear, you said the government was remiss by not coming up with his own something, or rather do we want that? Do we want the government to, we do. Okay. Why in hell? [00:09:42] Kaliya Young: Well, the shape of that has a broad range. And it's not one thing. This is another challenge that we have when we start talking about these issues is people immediately create a picture in their head of what that must be like, and there's many different choices. And what I, I was very particular in, what I said is that the government, this is a several layers of government has failed to provide to its citizens, digitally native forms of ID, of identity attribute assertion. So I was born in the province of British Columbia. That's where my birth certificate is from and the way I prove that as a little piece of paper. Okay. I was born many decades ago and now we're living in a digital age. And how do I prove my birthday? I still show that little piece of paper. Wouldn't it be great if the province of British Columbia, that is the authoritative entity on this planet for my birthday, because that's where my parents registered my birth. Give me that piece of information for which they are authoritative in a digitally native form. I happen to live in California. Now I have a, you know, I presented a bunch of identity documentation to them and they decided I was, I was that person and here was my California driver's license. Wouldn't it be great if that was also in a digitally native form, that then when somebody wanted to know like the IRS that I am indeed me and I live at my address that I could present that digitally native form of proof about me to the IRS. Um, that we have a current system that's paper-based for a lot of authoritative attributes and we need to figure out how to upgrade that. So it's digital, but in ways that are empowering, that are reduce surveillance capabilities and make them as minimal as possible and to reduce fraud. Because now this is an issue affecting all of us. So fraud is happening because we don't have these digitally native forms of attribute assertion coming from government entities. And we're deciding the private sector should do it. So the private sector is doing it and now we're upset. Right. [00:11:59] Doc Searls: So if we were to. Okay. Are we going to by, we, I mean, those of us who care about identity, which are three of us on his call and, and presumably some other number of people the, the, the many, a couple hundred, 300 maybe come to IIW. If we want to stop this and start something else, what do we do? [00:12:25] Kaliya Young: We already have things that are well underway. So there's a really excellent program being led by Anil John called the Silicon valley innovation program. And that Silicon valley innovation program is doing digitally native government issued identity documents that are cryptographically signed by the government that people can. In the very near future, um, get, you know, with the agencies that they are working with, get those digitally native forms of identity and present them in other places. And a key thing about these architectures, they're using the decentralized identity technology and SSI self-sovereign identity technology that is worked on a lot at our conference doc. And basically the agencies that they're working with can issue the same. This agency already issues this type of document to people in paper form in a little card form. So now they can issue it also in digital form. And so us, um, CIS will be issuing digitally native green card, like green cards in digital form to people who. Have green cards like myself and then it'll, it's a, it's a cryptographically signed verifiable credential. It'll go in my digital wallet when I got one and I can present it to whoever I want to prove that the U S I S said, I have a green card, and maybe that's a good enough piece of identity documentation to get into the IRS. I certainly hope so. But we need more government agencies to adopt these open standards and these principles of attribute assertions without phone home capabilities. So this, this is a really critical distinction between different systems. Is, does it tell the issuer where I use the document? And if it tells the issuer where I used the document, it's a bad system because it creates surveillance. So the mobile driver's license standard that is being promoted right now does give me a digitally native form of a digitally native signed assertion from the government. But it also has within that standard, a phone home capability where it tells the DMV every time I use it. Right. So that's a really important distinction to be asking like the systems. Does it phone home? Yes or no. Okay. [00:15:11] Doc Searls: And then once it does home, then dark on you to, to God knows what, after that happened. [00:15:17] Katherine Druckman: God knows what it's there in lies the harm. Right. I think it's. It might be worth talking a little bit about potential harms. I think we're, we're always fighting against we, I don't know who we means exactly right now, but generally speaking people They easily become complacent to do things like this. And I think it's always important to remind people of what the potential harm is in not improving systems like this. And one of the ones that, that I I've seen written about quite a bit, and I wondered if we could talk about it is just the inherent bias. I read an article about a woman whose skin was a lot darker than mine and had a miserable experience using this ID me, uh, service to get, I believe it was unemployment benefits and I think it was the state of Pennsylvania. But the point being is that she, she couldn't, it didn't work. I mean, not only is it concerning, it also just didn't work. So she, she just couldn't over and over again, it would error if she couldn't verify her identity. Um, so that, you know, there's, there, there are a lot of things like that are there that are problematic aside from the, even the surveillance. [00:16:26] Kaliya Young: And so I think this is also one of the things like I've actually been proactively engaging with, um, companies who work in the biometric space. And in fact, last year I hosted a conference called the thoughtful biometrics workshop, impart part model on ICW doc, where we bring many stakeholders together and see what comes out of it. And, you know, it's, um, these are the. The algorithms that facial recognition systems are using right now for matchings have improved significantly in the last several years. And nest has rigorous testing in this regard and that the current algorithms that are being used by by companies in the market are actually incredibly good. And that the problem of racial bias definitely was real in some algorithms that academics tested, and that NIS took this really seriously it up to scale and sort of pushed. Um, requirements in terms of passing testing around these algorithms and they've improved significantly in the last several years. Um, so [00:17:46] Doc Searls: yeah, and this, to be clear as the national Institute of standards and technology. Yeah. Okay. And the thing that AnilJohn is involved with, it's [00:17:56] Kaliya Young: separate and he's within the department of Homeland security's research group. And so he's taking research money and, and, um, well he was in research. I'm not totally clear where the Silicon valley innovation program lives, but he he's at DHS. [00:18:14] Doc Searls: I think it is in a NHS, um, DHS. Uh, we're going to put a bunch of links in the, uh, in the show notes for these things. So if those of you who need footnotes to follow through on this, [00:18:26] Kaliya Young: and there's a whole bunch of really fantastic demos that, um, That are the result of the Silicon valley innovation startups building out their products. A really great example. Another really fantastic use case for, um, digitally native identity is age gated products. So dated like alcohol in my state marijuana, like, yeah. All this stuff you can't buy if you're too young. So the, the, the stores that sell that are per one of the major purveyors of those types of products are convenience stores. They have incredibly low margins and they also have really high fines if they fail. So one of the companies in our ecosystem, digital Bazaar has been working with their national trade association to support low costs, age America, communication and digital form. Um, and that use case is also in the, um, Silicon valley innovation program videos. Um, because we've put in laws that say, you can't sell this product to people under a certain age. Okay. Now we have to comply with the law and we have to do so in a way that's privacy, respecting low cost and convenient. [00:19:54] Doc Searls: So you need, you need the private sector involved in some of those things. But I think what you're part of what you're saying is we need the standards first for some of these things, before we have the, you know, you've always been a very great proponent of open standards. Yeah. [00:20:08] Kaliya Young: We have open standards. It means you could, you could, it means you don't have to rely on one vendor. Who's your gatekeeper for all people getting through. It means the states could, could issue digitally native credentials to people following the standards and they work other places. This vendor lock-in the vendor, walk-in kind of dynamics that start happening. When you trust one vendor with all of that information about so many Americans, it's really problematic. [00:20:46] Doc Searls: Let's jump sideways for a second and talk about add heart because that heart, the us is less than a third. The size of India and India has this system called ad R a D H a R. Lot of vowels in that one. Um, tell us about how that works. I mean, I've been over there, I've seen it at work, but it's been a couple of years now. Um, there's some unhappiness around it, even though a lot of people use it to tell us about where that went wrong and what object list is that might be in that. [00:21:15] Kaliya Young: So, Y I, I actually, I don't think ad har quote unquote went wrong. I think at the time it was created, it was a reasonable way to build that system. It was the construction of it started about 13 years ago in 2010. They really focus on making the minimal viable product and rolling it out like a tech startup, which is a very unusual thing for something the Indian government does. They, um, decided to enroll everybody with 13 biometrics. So in order to be issued a long, random number 12 digits, you had to share all 10 fingerprints to Iris scans and a photograph. So that's 13, and then they would send that package of your biometrics to the central database and see if you were already in the database or not. And if you weren't in the database, they then like issue. You send in the mail, a random number. That would be your number, your ad har number. I think the issue is. That I saw and others as well, is that then this vision was that this number would be something you would use for everything you would use it to access every government service. You would access it to buy rations at the ration shop. You would use it to log into commercial websites in the Indian context, and that it would sort of be the super linking number for all of your activities. That's where it's problematic. Every Western liberal democracy has some way of issuing social insurance, social security, some kind of number that helps the government find you in social services. And. We shouldn't expect somehow like other countries that are developing to not create systems for their citizens to connect and interact with governments like we have in the last. But what is often missing from those conversations is also the protections that we have built in the west about the limits to one, the usage of those numbers and to the limits of governments within themselves sharing information. So in the 19 late 1980s, In the mid 1960s, there was literally proposals being put before Congress that the United States government create a national data bank to share all of the information it had about all citizens. So it could make society better. And there was people freaked out about it. And rightly so and said, no, you can't do this. And so it was during that time, the privacy, the privacy rules that we have in place today were sort of innovated and put in place in law. And one of those is that us government agencies are prohibited from sharing information amongst themselves about us citizens. So the department of agriculture and the department of education on the IRS and U S CIS can't share information about. They're all little silos and by law they're mandated that way because people were like, yeah, we need to go get our loans from the agriculture department. And they should know who we are, but we don't want that being shared with these other sections of government to create a holistic picture of all of us that somehow has too much power and control. And we, we put in place laws and we take, we don't even know they exist almost. And we take them for granted. And it's part of the reasons people made the deal of like, okay, we'll use the number, but you can't. Profile of us across your whole system and those types of discussions, and those types of laws are really not in place in the developing world. And they don't even know that we have those laws. And that's one of the things I discovered when I was in India is speaking to people. They kept telling me like, oh, add heart is just like the U S social security number. I was like, I think you don't understand how our system works and how very limited the usage of that number is and how different its structured and function is compared to add heart. And so that's what I wrote my research paper about, was trying to make a very clear comparison about underlying structural differences in how our system and their system worked. [00:26:08] Doc Searls: Is there a country, um, That you would call closer to ideal and the way they handle identity, verifiable credentials, issuing credentials, all that stuff. Uh, then the U S you know, uh, Canada, that India, the three countries I've mentioned so far, is there one that's closer to ideal that makes some kind of sense [00:26:34] Kaliya Young: that we, as a community are really making a lot of progress in terms of, um, governments actively engaging in the V with the verifiable credentials and decentralized states on a fire standard. So this past summer, the EU announced that it would be. Putting together a digital wallet toolkit for all countries in Europe to implement, um, the dates that they expect to have that toolkit ready are very aggressive. It's apparently October 20, 22, uh, the Germans are funding, a network of, um, of, um, four different networks, all implementing the decentralized identifier standards and pushing them to all be interoperable. You've got. Excellent work happening in Canada with various jurisdictions moving towards these standards. I know that there's positive movement in New Zealand, and we've got Anil John in the U S doing the SVIP program. I'm working in California to try and get legislation passed, to build out a trust framework, to support interoperability within the California context, and potentially working with some other states to have similar legislation passed. So we haven't really mentioned this word, but a trust framework is how different jurisdictions trust each other's credentials. So it lays out what the meaning of different things are for particular types of credentials and helps build confidence for interoperability on a policy level, not just a technical level. [00:28:18] Doc Searls: So I'm looking right now at a. Something about from the EU about European digital identity and, um, it, so it seems to me from listening to you talk, I don't, I don't want to double the confused myself at the same time here. That what we, this is the digital identity community kind of surrounds. I w have been talking about for the last few years, which is. Not just that it's decentralized, but that, and it comes out of this self sovereign identity movement. That, that identity is a matter of just you present on an as needed basis, the verifiable credentials that are required by the other party. It isn't, it isn't that I have an ID. You know, I have an ID called my driver's license, which has a whole lot of information on it that may not be relevant. All you need to know is I'm over 18. I'm licensed to drive in the state of California, stuff like that. So, so from your wallet, you can pull out the verifiable credentials that are required for what Kim Cameron, our mutual friend recently passed, um, called minimum disclosure for a constrained use and justifiable parties. Um, so is that have those lessons sort of been internalized now? Enough of the code and standards are laying around that, that like the EU here can say, okay, I understand that now we're going to try and implement this stuff. Is it my understanding that we're [00:29:51] Kaliya Young: getting? Yes. I mean, there's always more and better education we could be doing. Um, I actually have significant sermons about certain things that may potentially that, that are in play in the market that are bad solutions. ID me being one of them. Um, I think we need to raise our whizzes louder, um, and be really clear about. What reason I don't even want to use the good reasonable choices are in this realm because there's a lot of bad choices and I don't think SSI is perfect. I also think it's the best option. We have to maintain our values as a Western liberal democracy that we could implement if we chosen the next one to five years, because if we don't actually build good open standards-based interoperable solutions that prevent large scale vendor lock-in and one company controlling the doorway to the IRS, like, what are we doing? Um, I think that. I had a discussion with a civil liberties, um, a person with a civil liberties organization. And I was really upfront with them. And I said, look is your official organizational position going to be that for the next 50 years, all important things that people want to do must be done in person on paper. And they looked at me and were like, Hmm. And I was like, great. If that isn't your official position, you need to figure out which ones of the choices we're talking about are reasonable because it's, we can't not do digital identity. We just had a pandemic. Everybody had to stay at home and couldn't go to the office to fill out their government paperwork. And we hadn't invested. A billion dollars in figuring out the problem. And now we're paying a private company to this intermediate, all of us, because we couldn't wrap our heads around public investment for a public good, which is helping people have the same types of documents that we hand them on paper that they use to do all sorts of transactions in their everyday life and help commerce go and help governments pay people, social benefits. We haven't figured out how to digitize that properly. And now we have to throw it over to some private contractor that now is, is, is, did sooner meeting us and holding accounts and the worst part about IDB. Cause I happened to get an ID MI account cause I wanted a discount and I also wanted to see how it works because I teach at community college. And so I was like, okay, I'll try this out. Now. They're sending me marketing. So you're just sending happy buddy to a company that basically takes the identity information and starts sending marketing emails to everybody. [00:33:13] Doc Searls: I think a hard thing to deal with here is that the natural thing for government agencies, governments, and period in general is. Here's this thing we need to do, we really don't know how to do it. Here are 50 vendors over here that can help us with this. We'll we'll hire one. We'll put it out for bids. We'll say, okay. We don't have, we don't know how to do, like, like you mentioned before, I didn't even realize this company. I, I idea existed, but of course it makes sense that there would be, you know, a company like there's a printing, you do something printed. You go to the printing company, they print something out for you. And the government loves to do big contracts and have a big lot of paperwork around the big contracts. And, and I mean, I actually worked for a while for, uh, one of the companies. This is back in the late eighties, early nineties, that sold PCs to the us federal government. And the government would have this, this, this giant contract give thing, you know, whether they got any by buy a zillion dos PCs and zillion windows PCs later windows three, one, and they've cost like $25,000 each, every PC, right from one country. You know, and it was, and, but that's what, how they understood how to do things. So it makes sense that they would like, you know, somebody knows somebody in this ID muse, laying around in there, they can offer a solution. So without any further thought they do this. So a thought I have is can we wind back either what the IRS is doing with id.me or quarantine? It just say, okay, here's a great object lesson on how not to do it with lost the IRS. We're not going to lose any more government functions. Here's what went wrong here. What's, what's the strategy for this because the easy thing for them to do is say, oh, you're already using it. We see this with hospitals. Every one of is on epic, epic since you know, all the it systems where every hospital is epic and it's an, in some ways it's great because they're all kind of similar and what's bad about it is it's a mess. [00:35:20] Kaliya Young: Yeah. So I think this is, this is a. Critical moments. And I don't know exactly what the right answer is, doc. I think, I think I might be really interesting actually to have like a rapid, like I kind of pop-up virtual event that's like, and what are what's what's our community's alternative and what's our clear messaging. And what do we tell government officials who want to do the right thing, what to do? What, what should an RFP from a government look like that is conf that invites vendors who are conformant with the open standards to apply. What are the [00:36:08] Doc Searls: open [00:36:10] Kaliya Young: model RFP? That would be a great start in terms of like. Um, because I will say that the, the card vendor community is very enthusiastic about mobile driver's licenses, because it was built by them for their own purposes and business models to continue the legacy lock-in that they have in terms of providing these services. They're not really interested in our upstart open source, open stance, not all of it's open source, upstart, open standards-based alternative. [00:36:45] Doc Searls: Okay. So when you see the card companies, you're talking about the fabric idea. Okay. That, that they end supply those guards and things to people. Yeah. [00:37:00] Kaliya Young: And they sort of saw digital coming and they're like, and then they like made up a thing and like put, put it through ISO and, and then. We've been working on these digitally native verifiable credentials for quite a while. Um, you know, I think it also comes down to like, are we, you know, I think the phone home part of the MDL standard is very dangerous and I've spoken to people about it and they're like, well, our government isn't going to use it. And I was like, well, evil governments be evil. And the fact that it's even an option means that governments all over the world who have less backbone than the folks I was talking at to in a Western liberal democracy will implement it with the phone home option. So just don't even make it a possibility. It's a risk to people, vulnerable people. I w I [00:38:02] Katherine Druckman: would add our own government tombs list of governments. I'd be concerned about. I, you know, [00:38:08] Kaliya Young: I wouldn't trust any government with that, but I think here's the thing. I also think we have to step back and resist othering our own governments. Our governments are governed by us and they're full of really good people trying to do the right thing and we have to help them do the right thing. The government leaders engaged in the digital identity community are investing millions of dollars, their attention, trying to make sure these systems do the minimum viable amount of identity information exchange that we need to have a accountable functioning economy happen and prevent bad surveillance behavior and norms. [00:38:59] Katherine Druckman: So I think the bottom line is just, provide the solution that, that as long as the minimum viable solution, it takes surveillance completely off the table then. I mean, that's obvious, but why is it, why isn't it more obvious? Why, what do you think the biggest obstacles are in adoption of these things? At this point? [00:39:23] Kaliya Young: I think we need to get really clear about who the technical and business decision makers are about these technologies. I think we need to engage them more. We need to communicate clearly. That means we need trade associations, that aren't going to get their act together and do that kind of communication. And. I think we need to show it working. I think this the U S C I S um, project that is supposed to be ha that is happening now. And, and I think we also need to have a more sophisticated conversation. Then government ideas, bad let's run into the corner. Like these documents are foundational to how people prove who they are to get employment, how they prove who they are to buy a house, how they prove who they are to rent a house, how they prove her, they are to rent a car, how they do all sorts of things in the economy. It's just none of the government's business of where they use those documents because it paper doesn't phone, home, and our digital forms of those things should not phone home either. And they shouldn't be managed by a private. Centralized identity provider. It needs to be decentralized just like it is today on paper, [00:40:50] Doc Searls: especially when it's incentivized to make gravy money on marketing, which is what everybody wants to do these days. Right? There's there's this massive, the whole ad tech system out there is one where, Hey, we run a website, you know, we can put a whole bunch of crap in the bottom of it. That's going to make us a few million dollars a month because people will click on, on debate and in a similar way, it's like, you know, there's a lot of free money from marketing. A quick question. You said USC, that's the citizen and immigration services, is that correct? Okay. Because these are, these are acronyms that most people haven't heard of, I would think being Canadian, you're probably really familiar with Anyone with [00:41:29] Katherine Druckman: a green card knows that [00:41:30] Doc Searls: acronym. Guard knows about these things. Um, but yeah. Okay. So [00:41:36] Kaliya Young: I'll add one more comment to what I just said. There's another thing going on, which is today, Companies and government are preventing fraud by asking you who you are and checking what you say against incredibly large invasive databases, because that's the way that they know how to prevent fraud, because we didn't give them the tools to let me present my digitally native credential to them that says, yes, this is who I am. Believe the credentials. So I don't need to go check those giant data broker databases. So I have people who object to these proposed new solutions like that we're talking about, and I'm like, time out, do you know what's happening right now? The businesses and governments are doing with giant data brokers to try and prevent fraud because that's what they have to do to reduce their risk and to do business. And we need to end their need to access those large data broker databases, because they can believe the credentials coming from the people who are showing up on their doorstep. Can [00:42:52] Doc Searls: you name some of the databases? Is that, or is it just, [00:42:55] Kaliya Young: yeah, it's Experian, it's accurate facts. It's um, Axiom there. Uh, yeah, so like the reason that these services exist is because businesses want to protect themselves from people who are pretending to be someone they're not, and the way they figure out they're real people are not as to check those giant databases. And that's all very normal business practice today. [00:43:26] Doc Searls: I remember, I mean, I actually consulted Axiom for a short period of time to no effect whatsoever. Um, but as I recall. I was appalled at how much information they collected from government sources, from your drivers, from your DMV, from the, the, um, uh, hunting licenses, your hunting license, [00:43:52] Kaliya Young: no governor. There's a lot of things that the government that is public information. So those companies are taking publicly available information and adding more information to it. But until we have ways to say, like, you can prove who you are because we gave you this, just like we gave you a driver's license that in paper form, like there's these, these behind the scenes world of data and fraud prevention that are happening. That we need to provide businesses meaningful alternatives to before they can put them down and not need that. [00:44:41] Katherine Druckman: Or the, the, the, the businesses that we're talking about. Things like, so two years ago, Kashmiri hill, came out with a, this really great article. It kind of introducing, exposing a bunch of companies. Like people we know about Equifax. Right. We know about Experian, but we don't know about companies. I just pulled up the article, like sift Zeta global retail equation. Riskified customer [00:45:04] Kaliya Young: with a K yeah. All those companies. [00:45:08] Katherine Druckman: Yeah. Okay. I think that's the part that I think the greatest concern for people it's like, we're already nervous about how much data the people we know have a know about have on us. And then there are all [00:45:22] Kaliya Young: of these other entities we can then put in place laws that say you can't sell data, but right now, if you said that, and you said you couldn't check these databases, you kind of freeze commerce. Hmm. We see it's really a whole systems problem. We need to think about, which is like, how are entities reliant on systems that we, we. I'll argue on this call, we know are bad, but they have a purpose and they're serving a business function and we need to figure out how to replace that business function with ways that are ethical and in alignment with our values and help people and help people in businesses do commerce together without the need to tap into these diet data, broker managed databases [00:46:13] Doc Searls: and save money. I mean, one of the it's been, uh, I've been trying to meet this case for a very long time, and it's not an easy one to make, which is that it is. Cheaper and more efficient for business to get good and honest information from individual customers or citizens or consumers, depending on your role than it is to run all of this other gamesmanship and gimmicks and the rest of it, where you're trying to ascertain as much as you can about the person without their participation. That if the person is the first is the, point of integration for their own data and the point of origination for WIC has done with it. And there are good standards-based ways for that information to be reliable and can easily be checked on, uh, on a, on an as needed basis. It just saves an awful lot of work and time and money and contracting and the rest of it. But, but the norm right now is that there's these giant databases that, that are, that that's sort of proforma and behind it is. This is the assumption that it's not possible to ever know too much about a person, because you never know what you're going to miss. Um, I did on the subject of Axiom and I, I put this in our own little private chat, but I only ran across as a couple of days ago, but it's absolutely brilliant. It's not new. A musician named Vienna. Wrote a hymn called a hymn of Axiom. That is absolutely brilliant and beautiful. And there are all these quiet, that's sing it. And there are many different performances of it and you listen to it and you realize it's all about exposing your life to machines. That's what it's about, but it's really, and I just advise people to just check it out. Vienna, Tang, T E N G the hymn of accident. [00:47:59] Kaliya Young: But [00:48:00] Doc Searls: yeah, I think she's both a techie and a musician and she's a performer. I've seen her performance, but it's, I only found out about it like two days ago and then last they Joyce and I actually like sat and watched on YouTube one after another, after another choir in Denmark and other places performing. But this piece that's all about and you think that's really beautiful until you hear what it says. [00:48:27] Katherine Druckman: It's [00:48:29] Doc Searls: yeah. Yeah. And I, I just put the duck, duck go, um, search, you know, so the most ethical search, the hymn of Axiom, but it's worth checking out, but I mean, we're, you know, for a hard part of this is to try and make the case from our side to make the case from the government to business and to anybody. But [00:48:50] Kaliya Young: I don't, here's the thing, doc. I actually don't think the case is hard. I think we are. I think we aren't speaking the language of the market and that's why it's hard. So I've really enjoyed working with, um, Lucy yang over the past year, who has. A really great ability to listen and understand the market need and to communicate to business leaders. So I think there's a way in which we continue to talk our own techno language and we haven't figured out how to actually communicate to business decision makers and to government decision makers, which are quite different. Um, I think we're getting a little bit better, but right now this year is going to be really critical for us to be clear in our communication and to, to work really hard on the adoption problem and meeting the market where it is [00:49:55] Doc Searls: as Lucy yang, the journalist, or she in another. [00:49:59] Kaliya Young: So I've been working with her at the COVID credentials initiative for the past year. [00:50:06] Doc Searls: COVID credentials initiative. [00:50:09] Kaliya Young: Yeah. Which we can have a whole other that's next to the next episode. I think our conversation, um, I think that, you know, where we were at the beginning of the pandemic, very, very beginning in March, 2020 and where we are now is quite different place. Um, and let's not go there, but nonetheless, um, [00:50:35] Doc Searls: okay. Yeah, I found her. Okay. [00:50:38] Kaliya Young: How do people prove information about themselves in open standards, way without proprietary one-off solutions that are closed loop that support us being able to exchange information across the wide variety of business institutions, governments that we all interact with every day. That's the problem we need to solve. [00:51:05] Doc Searls: I should, I want to jump it back into the past. There's a part of my life where I didn't introduce Kalea this way I had, I was involved in identity conversations and gave closing talks at early. Identity events in the early odds. And I was sitting in the back row of a giants game in San Francisco. And this woman next to me has got her open laptop and she's working on. So they asked her, what are you working on? There's that identity I thought were really, I just gave up on that shit. Then this was Kalia. And she showed me what she was doing and it was brilliant stuff. And we've been partnered one way or another ever since it's been great. Yeah, it's been great. I mean, it's like, it was a very fortuitously, we probably would've hooked up anyway. [00:51:54] Kaliya Young: Somehow, somehow we would have met each other. I mean, it was also, we weren't just randomly at a baseball game cause I don't randomly at a baseball game, a baseball game with free tickets handed out by Novell at the clinics, but it was the Lytics conference. [00:52:09] Doc Searls: It was a whole section of the, of the, of the things. So yeah. Yeah, it was. Yeah, but it was great. And my screen just went black and then I was back. [00:52:25] Kaliya Young: Yeah. So I mean, and I, I didn't know I was going to go on this identity journey and get a master's degree and write a book. I mean, I think the book that I wrote could be a really helpful resource for people as well. It's really good. It's called the domains of identity and a framework for understanding identity systems and contemporary society. And it was really designed to have a common language to talk about different contexts for how identity systems work instead of just it being one giant scary blob. And we also have, um, I ha the core domains are actually. Open they're free. So we can put a link for people to get the four page version of it from my website. And I also put out a weekly newsletter with all the latest news from the decentralized identity slash self-sovereign identity community that folks could subscribe to. And we can also put a link to that. [00:53:33] Doc Searls: It is an awesome, it is a really, really good, uh, summary, every is every week. So we're pretty close. Yeah, it's really good. It's it's required reading and a clear does an awesome job on that. And I just have to keep adding these things into the chat. Um, yeah, I, I subscribe and I recommend that we just subscribe as well. If you care about this topic at all and you should, and [00:53:57] Kaliya Young: if you love it, you should subscribe and support us on Patrion. [00:54:03] Doc Searls: And there you go. There it is. Um, no, we [00:54:09] Katherine Druckman: haven't thanked our Patrion supporters in awhile. That reminds me. Thanks, patron supporters. Thanks. Thanks for that. [00:54:19] Doc Searls: So, um, I was just as this today and I was not, I did not have a good enough answer. So, and tell me whether it's not the right question clear, but what's, it did all of a sudden bids are a big thing, [00:54:35] Kaliya Young: right? It's an incredibly long number that hopefully normal humans won't really see very much of, but it provides a digital anchor for all of these verifiable credentials that we're talking about. It stands for decentralized identifier. So remember how. We had in web one, you went to each website and you got like a new username and password and had all these many, many passwords. And then in web two, you had these large identity providers emerged like Google or Facebook where it's like log-in with them. The problem with all of that is that they ultimately own your digital representation of yourself in those systems because they control the identifiers. And you could also like get a URL, but you rent those and you could get a phone number, but you rent that. So like, what is it? An identifier. An individual or an entity can, can control and manage forever that isn't assigned by a centralized authority. That's still look up bubble. That's what a decentralized identifier is. And it also gives you resolvable PKI. So you can know the public keys of the entity that controls that decentralized identifier and an endpoint that you could reach them on. So it's a big deal. It's really cool tech and it's one of the major things that's come out of. ICW in the last five years. [00:56:05] Doc Searls: And, and it's better than a lot, which is the thing that you were talking about before this, the login with Twitter and login with Facebook that also came out of IDW 10 years. Yeah, [00:56:17] Kaliya Young: no, I, well, I mean, those things got started at IWU 15 plus years ago, so, um, it's it's infrastructure doc. [00:56:28] Doc Searls: Yeah. Yeah. I like it, but that's part of the case we need to make. Right. I mean, you know, talking to these lawmakers and more importantly, I think tech buyers at different agencies and so forth that, Hey, there's this tech that exists that allows you to do everything you're talking about with any of the risks, basically. Right. That's really good. So Katherine, have we covered? [00:56:53] Katherine Druckman: We've covered. Well, we haven't covered everything we never do, but that's why we have, we continue making episodes. Well, we've covered a lot. And, uh, thank you. Um, I don't know, is there anything that you wanted to cover that you didn't get a chance to cover before we, before we wrap it up? I think that's the important thing [00:57:13] Kaliya Young: me or [00:57:14] Doc Searls: doc you're storing in this one. [00:57:20] Kaliya Young: No pressure. I think we need to give ourselves empathy because this stuff is hard. The systems are complex. They also are discernible if we take time and I think we can build multi-stakeholder coalition. And networks to get reasonable systems functioning in Western liberal democracies. But if we don't work together and we don't build them, we're going to end up with systems that are really, really bad because something is going to fill the vacuum of solving these identity problems. And, uh, and in fact, that's something already exists. And the question is, do we want it to continue these large scale databases that are collecting a lot of information and are also solving real-world business problems and these potential for private sector identity provider to disintermediate us from our own governments like that's what's happening. And we could, there is an alternative future. That's very close by if we work together to create. I like [00:58:32] Katherine Druckman: it. I love it. Perfect. I think, I think empathy is a word that's not used together is not used enough when talking about technology. Although I did use it a couple of times today, [00:58:42] Doc Searls: it doesn't appear much in the move fast and break things, mentality that characterize this too much of Silicon valley, which has been tried to civilize for some time, because that's where you are. Right. You're somewhere in the Silicon valley, Berkeley or some, you know, in Oakland. Oh, cool. [00:59:02] Katherine Druckman: Empathy. Maybe that's the title. No, that's not a catchy enough title, but it's a definitely, that's a great final thought. So thank you so much. Um, thank you for everybody who has listened to the episode and particular, those who have made it this far to the end and we will talk at you and excellent. [00:59:21] Doc Searls: Thanks. Thanks. Cool. [00:59:24] Katherine Druckman: That was good. Thank you so much. That was really great.