Blockchain and distributed ledger technologies (DLTs) — Overview of trust anchors for DLT-based identity management

This document describes concepts and considerations on the use of trust anchors for systems leveraging blockchain and distributed ledger technologies (DLTs) for identity management, i.e. the mechanism by which one or more entities can create, be given, modify, use and revoke a set of identity attributes.

Titre manque

General Information

Status
Published
Publication Date
15-May-2023
Current Stage
6060 - International Standard published
Start Date
16-May-2023
Due Date
21-Sep-2023
Completion Date
16-May-2023
Ref Project

Buy Standard

Technical report
ISO/TR 23644:2023 - Blockchain and distributed ledger technologies (DLTs) — Overview of trust anchors for DLT-based identity management Released:16. 05. 2023
English language
25 pages
sale 15% off
Preview
sale 15% off
Preview
Draft
REDLINE ISO/DTR 23644 - Blockchain and distributed ledger technologies (DLTs) — Overview of trust anchors for DLT-based identity management Released:19. 01. 2023
English language
25 pages
sale 15% off
Preview
sale 15% off
Preview
Draft
ISO/DTR 23644 - Blockchain and distributed ledger technologies (DLTs) — Overview of trust anchors for DLT-based identity management Released:19. 01. 2023
English language
25 pages
sale 15% off
Preview
sale 15% off
Preview

Standards Content (Sample)

TECHNICAL ISO/TR
REPORT 23644
First edition
2023-05
Blockchain and distributed ledger
technologies (DLTs) — Overview of
trust anchors for DLT-based identity
management
Reference number
ISO/TR 23644:2023(E)
© ISO 2023

---------------------- Page: 1 ----------------------
ISO/TR 23644:2023(E)
COPYRIGHT PROTECTED DOCUMENT
© ISO 2023
All rights reserved. Unless otherwise specified, or required in the context of its implementation, no part of this publication may
be reproduced or utilized otherwise in any form or by any means, electronic or mechanical, including photocopying, or posting on
the internet or an intranet, without prior written permission. Permission can be requested from either ISO at the address below
or ISO’s member body in the country of the requester.
ISO copyright office
CP 401 • Ch. de Blandonnet 8
CH-1214 Vernier, Geneva
Phone: +41 22 749 01 11
Email: copyright@iso.org
Website: www.iso.org
Published in Switzerland
ii
  © ISO 2023 – All rights reserved

---------------------- Page: 2 ----------------------
ISO/TR 23644:2023(E)
Contents Page
Foreword .iv
Introduction .v
1 Scope . 1
2 Normative references . 1
3 Terms and definitions . 1
4 Abbreviated terms . 1
5 Types of trust anchors . 2
5.1 Overview . 2
5.2 Legal trust anchors . 3
5.3 Data trust anchors . 4
5.4 Cryptographic trust anchors . 5
5.5 Cybersecurity trust anchors . 5
5.6 Social trust anchors . 6
6 Existing trust anchors for DLT-based identity management . 7
6.1 Overview . 7
6.2 Cryptographic trust anchors in public key infrastructures . 8
6.3 Cryptographic trust anchors — Federated PKI . 10
6.4 Social trust anchor architectures .12
6.5 Cryptographic trust anchors — Autonomic identifiers .13
6.6 Data trust anchors in eID regulations – eIDAS Regulation .13
6.7 Data trust anchors in non-PKI-based SSI solutions using DIDs . 16
6.8 Data trust anchors in non-PKI-based, non-DID partial SSI solutions using ZKP . 18
7 Using trust anchors .19
7.1 Representing multiple dimensions of risk . 19
7.2 Chains of trust . 21
7.2.1 General . 21
7.2.2 Legal trust anchors . 21
7.2.3 Data trust anchors . 21
7.2.4 Cryptographic trust anchors . 21
7.3 Use of trust anchors in applications . 22
Bibliography .23
iii
© ISO 2023 – All rights reserved

---------------------- Page: 3 ----------------------
ISO/TR 23644:2023(E)
Foreword
ISO (the International Organization for Standardization) is a worldwide federation of national standards
bodies (ISO member bodies). The work of preparing International Standards is normally carried out
through ISO technical committees. Each member body interested in a subject for which a technical
committee has been established has the right to be represented on that committee. International
organizations, governmental and non-governmental, in liaison with ISO, also take part in the work.
ISO collaborates closely with the International Electrotechnical Commission (IEC) on all matters of
electrotechnical standardization.
The procedures used to develop this document and those intended for its further maintenance are
described in the ISO/IEC Directives, Part 1. In particular, the different approval criteria needed for the
different types of ISO document should be noted. This document was drafted in accordance with the
editorial rules of the ISO/IEC Directives, Part 2 (see www.iso.org/directives).
ISO draws attention to the possibility that the implementation of this document may involve the use
of (a) patent(s). ISO takes no position concerning the evidence, validity or applicability of any claimed
patent rights in respect thereof. As of the date of publication of this document, ISO had not received
notice of (a) patent(s) which may be required to implement this document. However, implementers are
cautioned that this may not represent the latest information, which may be obtained from the patent
database available at www.iso.org/patents. ISO shall not be held responsible for identifying any or all
such patent rights.
Any trade name used in this document is information given for the convenience of users and does not
constitute an endorsement.
For an explanation of the voluntary nature of standards, the meaning of ISO specific terms and
expressions related to conformity assessment, as well as information about ISO's adherence to
the World Trade Organization (WTO) principles in the Technical Barriers to Trade (TBT), see
www.iso.org/iso/foreword.html.
This document was prepared by Technical Committee ISO/TC 307, Blockchain and distributed ledger
technologies, in collaboration with Joint Technical Committee ISO/IEC JTC 1, Information technology,
Subcommittee SC 27, Information security, cybersecurity and privacy protection.
Any feedback or questions on this document should be directed to the user’s national standards body. A
complete listing of these bodies can be found at www.iso.org/members.html.
iv
  © ISO 2023 – All rights reserved

---------------------- Page: 4 ----------------------
ISO/TR 23644:2023(E)
Introduction
In recent years, new decentralized digital identity management systems have emerged, some of
them based in distributed ledger technologies (DLTs) providing support functions. As explained in
ISO/TR 23249, these include associating identifiers with public keys, supporting the attestation of
credentials, enabling credentials revocation, defining common credential templates or implementing
trust anchors.
DLT systems provide and rely on different types of trust anchors for DLT-based identity management,
each being important in terms of some dimension of policy, technology, data, security, assurance, etc.
Each trust anchor presents opportunities and risks to a DLT-based identity management system, and the
DLT-based identity management system actors need guidance and standards to develop an appropriate
operating model and risk mitigation strategy.
However, the DLT-based identity management system actors have also to take into account risks,
including those shared with other organizations in chains of trust, and to have a governance model
that is suitable for distributed and decentralized ecosystems formed by multiple actors. The DLT-
based identity management system actors have to consider technological change and new types of
technology with new risks that can address, create or result in opportunities and threats. The overall
effectiveness of the DLT-based identity management system is critically dependent on the quality of the
data it holds and shares; this is a high priority in DLT-based identity management system governance
and operational models.
This document provides an overview of trust anchors for DLT-based identity management systems.
v
© ISO 2023 – All rights reserved

---------------------- Page: 5 ----------------------
TECHNICAL REPORT ISO/TR 23644:2023(E)
Blockchain and distributed ledger technologies (DLTs) —
Overview of trust anchors for DLT-based identity
management
1 Scope
This document describes concepts and considerations on the use of trust anchors for systems leveraging
blockchain and distributed ledger technologies (DLTs) for identity management, i.e. the mechanism by
which one or more entities can create, be given, modify, use and revoke a set of identity attributes.
2 Normative references
The following documents are referred to in the text in such a way that some or all of their content
constitutes requirements of this document. For dated references, only the edition cited applies. For
undated references, the latest edition of the referenced document (including any amendments) applies.
ISO 22739:2020, Blockchain and distributed ledger technologies — Vocabulary
3 Terms and definitions
For the purposes of this document, the terms and definitions given in ISO 22739:2020 apply.
ISO and IEC maintain terminology databases for use in standardization at the following addresses:
— ISO Online browsing platform: available at https:// www .iso .org/ obp
— IEC Electropedia: available at https:// www .electropedia .org/
4 Abbreviated terms
AML anti-money laundering
BIP bitcoin improvement proposal
CA certification authority
CAB Certification Authority Browser (CA/Browser)
DID decentralized identifier
DKMI decentralized key management infrastructure
DKMS decentralized key management system
DLT distributed ledger technology
eIDAS electronic identification, authentication and trust services
ETSI European Telecommunication Standards Institute
EU European Union
ID identity
1
© ISO 2023 – All rights reserved

---------------------- Page: 6 ----------------------
ISO/TR 23644:2023(E)
IDP identity provider
IETF Internet Engineering Task Force
IoT internet of things
IP internet protocol
KERI key event receipt infrastructure
KYC know your customer
LoA level of assurance
LoIP level of identity proofing
MPC multi-party computation
OID object identifier
PDP policy decision point
PKI public key infrastructure
RFC request for comments
RP relying party
SED self-encrypting drive
SSI self-sovereign identity
ToIP trust over IP
TPM trusted platform module
UID unique identifier
VC verifiable credential
ZKP zero knowledge proof
ZVE zero knowledge proof verification engine
5 Types of trust anchors
5.1 Overview
Identity management is defined in ISO/IEC 24760-1:2019, 3.4.1, as the “processes and policies involved
in managing the lifecycle and value, type and optional metadata of attributes in identities known in a
particular domain”. ISO/IEC 24760-1:2019, 3.1.2, defines identity as a “set of attributes related to an
entity”, and ISO/IEC 24760-1:2019, 3.1.3, defines an attribute as a “characteristic or property of an
entity”. Parties involved in identity management, such as relying parties (RPs), typically have trust
relationships among them based in various features, which can be collectively designated as trust
anchors.
There is no single definition of a trust anchor because it can mean different things to different people.
NOTE Some authors identify different types of trust anchors, including government trust anchors (i.e. see
Reference [38]).
2
  © ISO 2023 – All rights reserved

---------------------- Page: 7 ----------------------
ISO/TR 23644:2023(E)
However, for the purposes of this document, the following five different types of trust anchor are
described that exist within any governance model, even if they are not obvious (there can be more):
— Legal trust anchors are the trust anchors established and/or recognized by the legislation and
regulations of relevant jurisdictions, by the contractual agreements and organizational by-
laws. They set a legal foundation for the trust frameworks and underpin the operating rules and
procedures. Legal trust anchors can mention or include references to other trust anchors.
— Data trust anchors are authoritative data sources that relate to the entities and attributes to be
processed, where very high data quality is vitally important.
— Cryptographic trust anchors, which provide the roots of cryptographic trust and enable
cryptographic binding, revocation, authentication, signing, encryption and other trust functions.
— Cybersecurity trust anchors, which monitor, detect and respond to policy violations, and enforce
policy compliance. This includes assurance, testing and certification regimes, possibly augmented
by the combined effort of a group responsible for defending an enterprise’s use of information
systems by maintaining its security (so-called “blue team”), known to the defenders, and a group of
mock attackers (“red team”), unknown to the defenders.
— Social trust anchors. Subjective trust anchors can exist, particularly in the context of social situations
and informal relationships where each individual can have a different view on the assessed risks
and the requirements for risk mitigation or legal remedy.
In this document, reference is made to different levels of assurance, borrowed from ISO/IEC 29115
and reflected in other ISO and ISO/IEC standards (maybe using different words) in order to provide
a spectrum of risk mitigation measures in response to internal, external and shared risks. Broadly
speaking, these are as follows:
a) Level 1. Low assurance. Little confidence in identity, cybersecurity, counter fraud, data quality, etc.
No significant risk mitigation strategy. No government-issued identity (ID) documents. Requires
repeatability, e.g. user ID, email address. Major use case: social media.
b) Level 2. Medium assurance. Medium confidence. Consumer-centric low-cost risk mitigation
strategy for low-value financial risks. Expect failures. Some/increasing use of government-issued
ID documents. Major use case: consumer credit/debit cards.
c) Level 3. High assurance. High confidence. Strong risk mitigation strategy to address financial
and non-financial risks, with the goal of preventing failures. Good use of government-issued ID
documents and real-time authentication/validation. Major use case: employer/employee binding
for employees acting digitally internally and externally on behalf of the organization.
d) Level 4. Very high assurance. Very high confidence. Multiple government ID documents or real-time
authentication/validation. Major use cases involve danger to life, public safety, high economic risk
and national security.
There are other ways to convey this information, such as vectors of trust, as defined in IETF RFC 8485,
that essentially provide the assurance information in a more granular way, considering different
components or categories of information relevant in the context of authentication processes.
5.2 Legal trust anchors
Trust frameworks exist to describe the policies, procedures and mechanisms for the operation of digital
trust across a community of trust, whether that exists in a legally binding agreement or whether it is
mandatory across the nation or jurisdiction under the rule of law. In almost all cases, the starting point
for a trust framework is the legal baseline upon which a policy framework is built, which forms the core
of the trust framework. These policies, based upon legislation, are encapsulated and implemented in
rulesets within the technological system, which are controlled through architectural components such
as policy decision points (PDPs) and policy enforcement points (PEPs). Legal trust anchors underpin
the operating rules.
3
© ISO 2023 – All rights reserved

---------------------- Page: 8 ----------------------
ISO/TR 23644:2023(E)
Examples of relevant legislation include:
— national policy and infrastructure;
— national security;
— financial regulation, anti-money laundering (AML), counter fraud, Revised Payment Service
Directive (PSD2, Directive (EU) 2015/2366), Markets in Financial Instruments Directive 2 (MiFID 2,
Directive (EU) 2014/65);
— property regulation, real estate, intellectual property;
— privacy and other human rights; General Data Protection Regulation (GDPR, Directive (EU)
2016/679), Network Information Security (NIS) Directive 2 (Directive (EU) 2022/2555);
— identity, US Real ID Act, electronic identification, authentication and trust services (eIDAS, EU
Regulation 910/2014).
NOTE Legislation and government policy can refer to international and national standards for guidance and
normative controls.
Many forms of integration of a legal trust anchor into DLT based identity systems are possible. For
example, a smart contract that queries legal trust anchors for sanctioned accounts can be used as an
input to PDPs.
5.3 Data trust anchors
Several major technologies are emerging to provide new opportunities and new risks; all are driven
by and depend critically on high quality data. They can’t function properly, or at all, without assured
high quality data. One or more measures or levels of data quality can be used to indicate relevant
properties, such as timeliness, completeness, uniqueness, accuracy and authority. Any or all of these
can be combined in a matrix to give a vector or vectors for data quality assurance.
Any trusted system requires access to high quality data from authoritative data sources. These
authoritative data sources can be trust anchors, upon which the overall trust framework and the
operational system depend. The term “authoritative” usually means that the data are legally admissible
in a court of law, and there is a presumption of its reliability. For example, ISO/IEC TS 29003:2018,
3.3, defines authoritative party as an “entity that has the recognized right to create or record, and has
responsibility to directly manage, an identifying attribute”.
There is a second kind of data trust anchor, which is the register for a unique identifier (UID) and
attributes bound to that identifier. This UID register is normally be considered an authoritative source
under either legislation or contract law.
EXAMPLE 1 Each nation has a national passport office that is appointed in law to issue passports with a
passport number. The passport office is the authoritative source for passport numbers and associated attributes,
although an attribute such as date of birth can come from a date of births and deaths register, which is also a
legally appointed authoritative source.
EXAMPLE 2 A community of interest such as a supply chain can have a community contract that specifies
Company X as the authoritative source for a UID, which is used throughout the supply chain.
The relationship between the two organizations in Example 1 is a chain of trust. Chains of trust
normally work forward and are validated backwards. The passport can be issued if the person is
recorded as born but not dead in the births and deaths register. Once the person is recorded as dead,
then the register immediately notifies the revocation of the “living” attribute to the passport authority,
which revokes the passport. Extending the chain, a living person relies upon their passport to prove
their identity to their employer who issues an employee ID – Identifier to the person. If the person’s
passport is reported stolen, their employee ID – Identifier can be revoked.
4
  © ISO 2023 – All rights reserved

---------------------- Page: 9 ----------------------
ISO/TR 23644:2023(E)
Important data trust anchors include the following, each of which can support many business use case
scenarios and functional use cases:
— organization registers for companies, partnerships, non-profits, charities, government organizations,
police, etc.;
— high assurance government registers for citizen ID and resident ID: passports, eID cards, benefits
payments, pension payments, tax payments, voting registers, military ID, police ID, driving licences,
firearm licences, etc.;
— other government registers for persons, including foreign workers, asylum seekers and refugees;
— health patient records and prescription drug purchases;
— land, building, postal and mapping registers for proof of location;
— databases of utility companies for proof of address;
— financial know your customer (KYC) and AML registers for bank accounts and other related assets;
— domain name registers for domain names and, through the CAB Forum, secure sockets layer (SSL);
— internet service providers for internet protocol (IP) address and locator/identifier separation
protocol (LISP) mappings;
— telecommunication companies for phone [international mobile equipment identity (IMEI)] and
subscriber identity module (SIM) [international mobile subscriber identity (IMSI)];
— certificate authorities for public key infrastructure (PKI) certificates and policy object identifier
(OID) arc references.
5.4 Cryptographic trust anchors
Cryptographic trust anchors provide the roots of cryptographic trust, bind entities and attributes to
data subjects and data principals, as well as to actors (direct persons and delegates, either automated
or otherwise) within the systems that operate the trust framework.
The certificate issuance and management life cycle, as well as the governance model, are important
for most types of centralized and distributed identity management systems. There are identity
management systems that do not use public key certificates.
Different examples of cryptographic trust anchors include using a DLT to bind public keys used to
control decentralized identifiers (DIDs) to users, or to validate anonymous identity credentials.
5.5 Cybersecurity trust anchors
As with any infrastructure and the people who operate it, there usually exists a risk management
model and a cybersecurity framework. The risk management model addresses the main areas of risk
management in accordance with ISO 31000, ISO/IEC 27001 and ISO/IEC 27005 or other standards such
as NIST SP 800-53, as follows:
— Identify: The identification of risks.
— Prevent: This includes risk assessment and risk treatment, using options such as risk transfer and
risk mitigation, and the monitoring of any remaining risks.
— Detect: Prevention is never 100 %. Its purpose is to buy time to detect threats and incidents, and to
respond.
— Respond: The response to a detected threat aims to contain and defeat it, ensuring at the same time
business continuity.
5
© ISO 2023 – All rights reserved

---------------------- Page: 10 ----------------------
ISO/TR 23644:2023(E)
— Recover: The risk mitigation strategy includes a recovery to normality.
The risk mitigation strategy can include a range of controls, backed by a cybersecurity framework.
ISO/IEC TS 27110 provides the guidelines for developing a cybersecurity framework.
Blockchain and DLT raise additional requirements and challenges regarding cybersecurity. These
additional requirements cover the following several important areas:
— the cybersecurity policy framework for the distributed or decentralized blockchain/DLT, based
upon existing legal requirements;
— the governance model for the maintenance, implementation, operation and enforcement of the
cybersecurity policy framework;
— the ecosystem of DLT use cases, conforming to existing jurisdictional and regulatory requirements;
— the consensus model, whether based on lottery or voting (if based on voting, this includes the
authentication and authorization model, backed by an audit trail;
— the node architecture, implementation and operation;
— the incident management plan for attacks or incidents affecting the blockchain/DLT.
There are trust anchors that operate as both cryptographic and cybersecurity trust anchors.
EXAMPLE Self-encrypting drives (SEDs) have an internal trusted platform module (TPM), attestation key
and cryptographic store separate from the TPM in any other device. The SED can hold the last “known good”
state of its host device (e.g. laptop) and provide a secure reference at boot time. If the SED TPM reports an error,
then the parent device will not start its operating system. Similarly, if the SED (or another SED) is held on the
network, then the basic input/output system (BIOS) layer on the connecting device will validate with the SED on
the network for the last known good state of the connecting device. If there is an error, then the laptop will not
be allowed to connect to the network; the network policy is that “only known good devices” can connect to the
network.
Each community of trust, and the organizations within it, depend on effective collaborative governance
of the community and also corporate governance within each organization. Individually and collectively,
the following possibilities are considered:
— a governance model of policies and procedures to describe how the community and each organization
is going to behave and work;
— a governance organizational structure to develop, operate and enforce the governance model;
— technological and digital mechanisms to make the procedures and processes efficient, effective, re-
usable, enforceable and policy compliant;
— establishment of trust anchors for the mechanisms to use.
ISO 37000:2021 gives guidance on the governance of organizations. ISO/IEC 38500 provides
guiding principles, and ISO/IEC TR 38502 provides information on a framework and model on
the use of information technology (IT) within an organization. ISO/IEC 27014 gives guidance on
concepts, objectives and processes for the governance of information security for an organization. A
comprehensive governance model considers the above standards including others.
5.6 Social trust anchors
The trust anchors described in 5.2 to 5.5 are all objective in the sense that they are governed by defined
legislations, regulations, rules and standards, which have normative requirements reflected in a
governance structure that addresses collective risks in a defined manner.
However, other subjective trust anchors can exist, particularly in the context of social situations and
informal relationships where each individual can have a different view on the assessed risks and the
requirements for risk mitigation or legal remedy. These are described as “social trust anchors”.
6
  © ISO 2023 – All rights reserved

---------------------- Page: 11 ----------------------
ISO/TR 23644:2023(E)
The majority of decentralized identity management models rely on a specific (often centralized)
certification or verification service to provide a level of assurance (LoA). This LoA is representat
...

© ISO 2022 – All rights reserved
ISO TR /DTR 23644:2022(X2023(E)
Date: 2023-01-19
ISO TC 307/JWG4JWG 4
Secretariat: XXXXSA
Blockchain and distributed ledger technologies (DLTs) — Overview of
trust anchors for DLT-based identity management

TR 23644

Warning for WDs and CDs
This document is not an ISO International Standard. It is distributed for review and comment. It is subject to
change without notice and may not be referred to as an International Standard.
Recipients of this draft are invited to submit, with their comments, notification of any relevant patent rights of
which they are aware and to provide supporting documentation.

---------------------- Page: 1 ----------------------
© ISO 2023 – All rights reserved

---------------------- Page: 2 ----------------------
ISO/DTR 23644:2023(E)
© ISO 2023
All rights reserved. Unless otherwise specified, or required in the context of its implementation, no part of
this publication may be reproduced or utilized otherwise in any form or by any means, electronic or
mechanical, including photocopying, or posting on the internet or an intranet, without prior written
permission. Permission can be requested from either ISO at the address below or ISO’s member body in the
country of the requester.
ISO Copyright Office
CP 401 • CH-1214 Vernier, Geneva
Phone: + 41 22 749 01 11
Email: copyright@iso.org
Website: www.iso.org
Published in Switzerland.
© ISO 2023 – All rights reserved iv

---------------------- Page: 3 ----------------------
ISO/DTR 23644:2023(E)
Contents
Foreword . vi
Introduction. vii
1 Scope . 1
2 Normative references . 1
3 Terms and definitions . 1
4 Abbreviated terms . 1
5 Types of trust anchors . 3
5.1 Overview . 3
5.2 Legal trust anchors . 4
5.3 Data trust anchors . 5
5.4 Cryptographic trust anchors . 6
5.5 Cybersecurity trust anchors . 6
5.6 Social trust anchors . 8
6 Existing trust anchors for DLT-based identity management . 8
6.1 Overview . 8
6.2 Cryptographic trust anchors in public key infrastructures . 9
6.3 Cryptographic trust anchors — Federated PKI . 13
6.4 Social trust anchor architectures . 16
6.5 Cryptographic trust anchors — Autonomic identifiers . 17
6.6 Data trust anchors in eID regulations – eIDAS Regulation . 17
6.7 Data trust anchors in non-PKI-based SSI solutions using DIDs . 20
6.8 Data trust anchors in non-PKI-based, non-DID partial SSI solutions using ZKP . 25
7 Using trust anchors . 26
7.1 Representing multiple dimensions of risk . 26
7.2 Chains of trust . 27
7.2.1 General . 27
7.2.2 Legal trust anchors . 28
7.2.3 Data trust anchors . 28
7.2.4 Cryptographic trust anchors . 28
7.3 Use of trust anchors in applications . 28
Bibliography . 30
© ISO 2023 – All rights reserved v

---------------------- Page: 4 ----------------------
ISO/DTR 23644:2023(E)
Foreword
ISO (the International Organization for Standardization) is a worldwide federation of national standards
bodies (ISO member bodies). The work of preparing International Standards is normally carried out
through ISO technical committees. Each member body interested in a subject for which a technical
committee has been established has the right to be represented on that committee. International
organizations, governmental and non-governmental, in liaison with ISO, also take part in the work. ISO
collaborates closely with the International Electrotechnical Commission (IEC) on all matters of
electrotechnical standardization.
The procedures used to develop this document and those intended for its further maintenance are
described in the ISO/IEC Directives, Part 1. In particular, the different approval criteria needed for the
different types of ISO documents should be noted. This document was drafted in accordance with the
editorial rules of the ISO/IEC Directives, Part 2 (see www.iso.org/directives).
Attention is drawn to the possibility that some of the elements of this document may be the subject of
patent rights. ISO shall not be held responsible for identifying any or all such patent rights. Details of any
patent rights identified during the development of the document will be in the Introduction and/or on
the ISO list of patent declarations received (see www.iso.org/patents).
Any trade name used in this document is information given for the convenience of users and does not
constitute an endorsement.
For an explanation onof the voluntary nature of standards, the meaning of ISO specific terms and
expressions related to conformity assessment, as well as information about ISO’s adherence to the World
Trade Organization (WTO) principles in the Technical Barriers to Trade (TBT), see
www.iso.org/iso/foreword.htmlthe following URL: .
This document was prepared by Technical Committee ISO/TC 307, Blockchain and distributed ledger
technologies, in collaboration with Joint Technical Committee ISO/IEC JTC 1, Information technology,
Subcommittee SC 27, Information security, cybersecurity and privacy protection.
Any feedback or questions on this document should be directed to the user’s national standards body. A
complete listing of these bodies can be found at www.iso.org/members.html.
vi © ISO 2023 – All rights reserved

---------------------- Page: 5 ----------------------
ISO/DTR 23644:2023(E)
Introduction
In recent years, new decentraliseddecentralized digital identity management systems have emerged,
some of them based in distributed ledger technologies (DLTDLTs) providing support functions. As
explained in ISO/TR 23249, these include associating identifiers with public keys, supporting the
attestation of credentials, enabling credentials revocation, defining common credential templates or
implementing trust anchors.
DLT systems provide and rely on different types of trust anchors for DLT-based identity management,
each being important in terms of some dimension of policy, technology, data, security, assurance and
more, etc. Each trust anchor presents opportunities and risks to a DLT-based identity management
system, and the DLT-based identity management system actors need guidance and standards to develop
an appropriatedappropriate operating model and risk mitigation strategy.
However, the DLT-based identity management system actors have also to take into account risks,
including those shared with other organisationsorganizations in chains of trust, and to have a governance
model that is suitable for distributed and decentraliseddecentralized ecosystems formed by multiple
actors. The DLT-based identity management system actors have to consider technological change and
new types of technology with new risks that can address, create or result in opportunities and threats.
The overall effectiveness of the DLT-based identity management system is critically dependent on the
quality of the data it holds and shares; this will beis a high priority in the DLT-based identity management
system governance and operational models.
This document provides an overview of trust anchors for DLT-based identity management systems.

© ISO 2023 – All rights reserved vii

---------------------- Page: 6 ----------------------
DRAFT TECHNICAL REPORT ISO/DTR 23644:2023(E)

Blockchain and distributed ledger technologies –(DLTs) —
Overview of trust anchors for DLT-based identity management
1 Scope
This document providesdescribes concepts and considerations on the use of trust anchors for systems
leveraging blockchain and distributed ledger technologies (DLTDLTs) for identity management, i.e. the
mechanism by which one or more entities can create, be given, modify, use and revoke a set of identity
attributes.
2 Normative references
There are no normative references in this document.
The following documents are referred to in the text in such a way that some or all of their content
constitutes requirements of this document. For dated references, only the edition cited applies. For
undated references, the latest edition of the referenced document (including any amendments) applies.
ISO 22739:2020, Blockchain and distributed ledger technologies — Vocabulary
3 Terms and definitions
For the purposes of this document, the terms and definitions given in ISO 22739:2020 apply.
ISO and IEC maintain terminologicalterminology databases for use in standardization at the following
addresses:
— ISO Online browsing platform: available at https://www.iso.org/obp
— IEC Electropedia: available at https://www.electropedia.org/
4 Abbreviated terms
AML Antianti-money laundering
BIOS Basic input/output system
BIP Bitcoin Improvement Proposalbitcoin improvement proposal
CA Certificationcertification authority
CAB Forum Certification Authority Browser (CA/Browser Forum)
DID Decentralizeddecentralized identifier
DKMI decentralized key management infrastructure
DKMS Decentralizeddecentralized key management system
DLT Distributeddistributed ledger technology
DKMI Decentralised key management infrastructure
© ISO 2023 – All rights reserved 1

---------------------- Page: 7 ----------------------
ISO/DTR 23644:2023(E)
DPKI Decentralised public key infrastructure
DoD United States Department of Defense
EBSI European Blockchain Services Infrastructure
eIDAS Electronicelectronic identification, authentication and trust services
EEA European Economic Area
EMV Europay Mastercard Visa
ETSI European Telecommunication Standards Institute
EU European Union
FBCA Federal Bridge Certification Authority
GDPR EU General Data Protection Regulation
GF Governance framework
ID Identityidentity
IDP Identityidentity provider
IETF Internet Engineering Task Force
IMEIIoT International Mobile Equipment Identityinternet of things
IMSI International Mobile Subscriber Identity
IP Internetinternet protocol
KERI Keykey event receipt infrastructure
KERL Key event receipt logs
KYC Knowknow your customer
LACS Logical access control system
LISP Locator/identifier separation protocol
LoA Levellevel of assurance
LoIP Levellevel of identity proofing
MIFID EU Markets in Financial Instruments Directive
MPC Multimulti-party computation
MSP Membership service provider
OID Objectobject identifier
PACS Physical access control system
PDP Policypolicy decision point
PEP Policy enforcement point
PKI Publicpublic key infrastructure

---------------------- Page: 8 ----------------------
ISO/DTR 23644:2023(E)
RFC Requestrequest for comments
RP Relyingrelying party
SED Selfself-encrypting drivesdrive
SGX Security guard extensions
SIM Subscriber identity module
SSI Selfself-sovereign identity
SSLToIP Secure sockets layertrust over IP
TAMP Trust anchor management protocol
TEE Trusted execution environment
TPM Trustedtrusted platform module
TS Technical specification
UID Uniqueunique identifier
UNCITRAL United Nations Commission On International Trade Law
URL Uniform resource locator
VC Verifiableverifiable credential
XSD XML schema definition
ZKP Zerozero knowledge proof
ZVE Zerozero knowledge proof verification engine
5 Types of trust anchors
5.1 Overview
Identity management is defined in ISO/IEC 24760-1:2019, 3.4.1, as the “processes and policies involved
in managing the lifecycle and value, type and optional metadata of attributes in identities known in a
particular domain. The same document”. ISO/IEC 24760-1:2019, 3.1.2, defines identity as a “set of
attributes related to an entity,”, and ISO/IEC 24760-1:2019, 3.1.3, defines an attribute as a “characteristic
or property of an entity.”. Parties involved in identity management, such as relying parties, (RPs),
typically have trust relationships among them based in various features, which can be collectively
designated as trust anchors.
1
There is no single definition of a trust anchor because it can mean different things to different people . .
NOTE Some authors identify different types of trust anchors, including government trust anchors (i.e. see
Reference [38]).
However, for the purposes of this document, the following five different types of trust anchor are
described that exist within any governance model, even if they are not obvious (there couldcan be more):
— Legal trust anchors are the trust anchors established and/or recognized by the legislation and
regulations of relevant jurisdictions, by the contractual agreements and organizational by-laws. They

1
Some authors identify different types of trust anchors, including government trust anchors (i.e. see
https://medium.com/coinmonks/what-is-a-trust-anchor-in-the-web-of-trust-a763d130f6ba).

---------------------- Page: 9 ----------------------
ISO/DTR 23644:2023(E)
set a legal foundation for the trust frameworks and underpin the operating rules and procedures.
Legal trust anchors can mention or include references to other trust anchors.
— Data trust anchors are authoritative data sources that relate to the entities and attributes to be
processed, where very high data quality is vitally important.
— Cryptographic trust anchors, which provide the roots of cryptographic trust and enable
cryptographic binding, revocation, authentication, signing, encryption and other trust functions.
— Cybersecurity trust anchors, which monitor, detect and respond to policy violations, and enforce
policy compliance. This includes assurance, testing and certification regimes, possibly augmented by
the combined effort of a group responsible for defending an enterprise’s use of information systems
by maintaining its security (so-called “blue team”), known to the defenders, and a group of mock
attackers (“red team”), unknown to the defenders.
— Social trust anchors. Subjective trust anchors maycan exist, particularparticularly in the context of
social situations and informal relationships where each individual maycan have a different view on
the assessed risks and the requirements for risk mitigation or legal remedy.
In this document, reference is made to different Levelslevels of Assuranceassurance, borrowed from
ISO/IEC 29115 and reflected in other ISO and ISO/IEC standards (maybe using different words) in order
to provide a spectrum of risk mitigation measures in response to internal, external and shared risks.
Broadly speaking, these are as follows:
a) Level 1. Low Assurance. assurance. Little confidence in identity, cybersecurity, counter fraud, data
quality, etc. No significant risk mitigation strategy. No government-issued identity (ID) documents.
Requires repeatability –, e.g. user ID, email address. Major use case -: social media.
b) Level 2. Medium Assurance. assurance. Medium confidence. Consumer-centric low-cost risk
mitigation strategy for low-value financial risks. Expect failures. Some/increasing use of
government-issued ID documents. Major use case –: consumer credit/debit cards.
c) Level 3. High Assurance. assurance. High confidence. Strong risk mitigation strategy to address
financial and non-financial risks, with the goal of preventing failures. Good use of government-issued
ID documents and real-time authentication/validation. Major use case –: employer/employee
binding for employees acting digitally internally and externally on behalf of the
organisationorganization.
d) Level 4. Very High Assurance. high assurance. Very high confidence. Multiple government ID
documents or real-time authentication/validation. Major use cases involve danger to life, public
safety, high economic risk and national security.
There are other ways to convey this information, such as Vectorsvectors of Trusttrust, as defined in IETF
RFC 8485, that essentially provide the assurance information in a more granular way, considering
different components or categories of information relevant in the context of authentication processes.
5.2 Legal trust anchors
Trust frameworks exist to describe the policies, procedures and mechanisms for the operation of digital
trust across a community of trust, whether that exists in a legally binding agreement or whether it is
mandatory across the nation or jurisdiction under the rule of law. In almost all cases, the starting point
for a trust framework is the legal baseline upon which a policy framework is built, which forms the core
of the trust framework. These policies, based upon legislation, are encapsulated and implemented in
rulesets within the technological system, which are controlled through architectural components such as
Policy Decision Pointspolicy decision points (PDPs) and Policy Enforcement Pointspolicy enforcement
points (PEPs). Legal trust anchors underpin the operating rules.
Examples of relevant legislation include:

---------------------- Page: 10 ----------------------
ISO/DTR 23644:2023(E)
— Nationalnational policy and infrastructure;
— Nationalnational security.;
— Financialfinancial regulation. Anti, anti-money laundering, (AML), counter fraud. , Revised Payment
Service Directive (PSD2, Directive (EU) 2015/2366), Markets in Financial Instruments Directive 2.
MIFID (MiFID 2, Directive (EU) 2014/65);
— Propertyproperty regulation. Real, real estate, intellectual property.;
— Privacyprivacy and other Human Rights. human rights; General Data Protection Regulation (GDPR,
Directive (EU) 2016/679), Network Information Security (NIS) Directive. 2 (Directive (EU)
2022/2555);
— Identity. identity, US Real ID Act, EU electronic identification, authentication and trust services
(eIDAS., EU Regulation 910/2014).

Note that legislationNOTE Legislation and government policy can refer to international and national
standards for guidance and normative controls.
Many forms of integration of a legal trust anchor into DLT based identity systems are possible. For
example, a smart contract that queries legal trust anchors for sanctioned accounts can be used as an input
to PDPs.
5.3 Data trust anchors
Several major technologies are emerging to provide new opportunities and new risks; all are driven by
and depend critically on high quality data. They can’t function properly, or at all, without assured high
quality data. One or more measures or levels of data quality can be used to indicate relevant properties,
such as timeliness, completeness, uniqueness, accuracy, and authority. Any or all of these can be
combined in a matrix to give a vector or vectors for data quality assurance.
Any trusted system requires access to high quality data from authoritative data sources. These
authoritative data sources can be trust anchors, upon which the overall trust framework and the
operational system depend. The term “authoritative” usually means that the data isare legally admissible
in a court of law, and there is a presumption of its reliability. For example, ISO/IEC TS 29003:2018, 3.3,
defines an “authoritative party” as an “entity that has the recognisedrecognized right to create or record,
and has responsibility to directly manage, an identifying attribute.”.
There is a second kind of data trust anchor, which is the register for a unique identifier (UID) and
attributes bound to that identifier. This UID register wouldis normally be considered an authoritative
source under either legislation or contract law. For example, each
EXAMPLE 1 Each nation has a national passport office that is appointed in law to issue passports with a passport
number. The passport office is the authoritative source for passport numbers and associated attributes, although
an attribute such as date of birth, may can come from a date of births and deaths register, which is also a legally
appointed authoritative source.
In a second example, a EXAMPLE 2 A community of interest such as a supply chain, could canhave a
community contract that specifies Company X as the authoritative source for a unique identifierUID, which is used
throughout the supply chain.
The relationship between the two organisationsorganizations in the first exampleExample 1 is a chain of
trust. Chains of trust normally work forward and are validated backwards. The passport can be issued if
the person is recorded as born but not dead in the births and deaths register. Once the person is recorded
as dead, then the register immediately notifies the revocation of the “living” attribute to the passport
authority, which revokes the passport. Extending the chain, a living person relies upon their passport to
prove their identity to their employer who issues an employee ID – Identifier to the person. If the person’s
passport is reported stolen, their employee ID – Identifier couldcan be revoked.

---------------------- Page: 11 ----------------------
ISO/DTR 23644:2023(E)
Important data trust anchors include the following, each of which can support many business use case
scenarios and functional use cases:
— Organisationorganization registers for companies, partnerships, non-profits, charities, government
organisationsorganizations, police, etc.;
— Highhigh assurance government registers for citizen ID and resident ID –: passports, eID cards,
benefits payments, pension payments, tax payments, voting registers, military ID, police ID, driving
licencelicences, firearm licences, etc.;
— Otherother government registers for persons –, including foreign workers, asylum seekers &and
refugees. ;
— Healthhealth patient records and prescription drug purchases;
— Landland, building, postal and mapping registers for proof of location;
— Databasesdatabases of utility companies for proof of address.;
— Financialfinancial know your customer (KYC) and AML registers for bank accounts and other related
assets;
— Domaindomain name registers for domain names and, through the CAB Forum, secure sockets layer
(SSL);
— Internetinternet service providers for internet protocol (IP) address and locator/identifier
separation protocol (LISP) mappings;
— Telecommunicationtelecommunication companies for phone [international mobile equipment
identity (IMEI))] and subscriber identity module (SIM) [international mobile subscriber identity
(IMSI))];
— Certificatecertificate authorities for public key infrastructure (PKI) certificates and policy object
identifier (OID) arc references.
5.4 Cryptographic trust anchors
Cryptographic trust anchors provide the roots of cryptographic trust, bind entities and attributes to data
subjects and data principals, as well as to actors (direct persons, and delegates, either automated or
otherwise) within the systems that operate the trust framework.
The certificate issuance and management lifecyclelife cycle, as well as the governance model, are
important for most types of centralisedcentralized and distributed identity management systemsystems.
There are identity management systems that do not use public key certificates.
Different examples of cryptographic trust anchors include using a DLT to bind public keys used to control
decentralized identifiers (DIDs) to users, or to validate anonymous identity credentials.
5.5 Cybersecurity trust anchors
As with any infrastructure and the people who operate it, there usually exists a risk management model
and a cybersecurity framework. The risk management model addresses the main areas of risk
management in accordance with ISO 31000, ISO/IEC 27001 and ISO/IEC 27005 or other standards such
as NIST SP 800-53, as follows:
— Identify.: The identification of risks.
— Prevent.: This includes risk assessment and risk treatment, using options such as risk transfer and
risk mitigation, and the monitoring of any remaining risks.

---------------------- Page: 12 ----------------------
ISO/DTR 23644:2023(E)
— Detect.: Prevention is never 100 %. Its purpose is to buy time to detect threats and incidents, and to
respond.
— Respond.: The response to a detected threat aims to contain and defeat it, ensuring at the same time
business continuity.
— Recover.: The risk mitigation strategy includes a recovery to normality.
The risk mitigation strategy willcan include a range of controls, backed by a cybersecurity framework.
ISO/IEC TS 27110 provides the guidelines for developing a cyber securitycybersecurity framework.
Blockchain and DLT raise additional requirements and challenges regarding cybersecurity. These
additional requirements cover the following several important areas:
— Thethe cybersecurity policy framework for the distributed or decentraliseddecentralized
blockchain/DLT, based upon existing legal requirements.;
— Thethe governance model for the maintenance, implementation, operation and enforcement of the
cybersecurity policy framework.;
— Thethe ecosystem of DLT use cases, conforming to existing jurisdictional and regulatory
requirements.;
— Thethe consensus model, whether based on lottery or voting.  If (if based on voting, this would
includeincludes the authentication and authorisationauthorization model, backed by an audit trail.;
— Thethe node architecture, implementation and operation.;
— Thethe incident management plan for attacks or incidents affecting the blockchain/DLT.
There are trust anchors that operate as both cryptographic and cybersecurity trust anchors. One example
is self
EXAMPLE Self-encrypting drives (SEDs). SEDs) have an internal trusted platform module (TPM,), attestation
key and cryptographic store separate from the TPM in any other device. The SED can hold the last “known good”
state of its host device (e.g. laptop) and provide a secure reference at boot time. If the SED TPM reports an error,
then the parent device will not start its operating system. Similarly, if the SED (or another SED) is held on the
network, then the basic input/output system (BIOS) layer on the connecting device will validate with the SED on
the network for the last known good state of the connecting device. If there is an error, then the laptop will not be
allowed to connect to the network –; the network policy is that “only known good devices” can connect to the
network.
Each community of trust, and the organisationsorganizations within it, depend on effective collaborative
governance of the community and also corporate governance within each organisation. organization.
Individually and collectively, the following possibilities are considered:
— Aa governance model of pol
...

FINAL
TECHNICAL ISO/DTR
DRAFT
REPORT 23644
ISO/TC 307
Blockchain and distributed ledger
Secretariat: SA
technologies (DLTs) — Overview of
Voting begins on:
2023-02-02 trust anchors for DLT-based identity
management
Voting terminates on:
2023-03-30
Member bodies are requested to consult relevant national interests in ISO/IEC
JTC 1/SC 27 before casting their ballot to the e-Balloting application.
RECIPIENTS OF THIS DRAFT ARE INVITED TO
SUBMIT, WITH THEIR COMMENTS, NOTIFICATION
OF ANY RELEVANT PATENT RIGHTS OF WHICH
THEY ARE AWARE AND TO PROVIDE SUPPOR TING
DOCUMENTATION.
IN ADDITION TO THEIR EVALUATION AS
Reference number
BEING ACCEPTABLE FOR INDUSTRIAL, TECHNO-
ISO/DTR 23644:2023(E)
LOGICAL, COMMERCIAL AND USER PURPOSES,
DRAFT INTERNATIONAL STANDARDS MAY ON
OCCASION HAVE TO BE CONSIDERED IN THE
LIGHT OF THEIR POTENTIAL TO BECOME STAN-
DARDS TO WHICH REFERENCE MAY BE MADE IN
NATIONAL REGULATIONS. © ISO 2023

---------------------- Page: 1 ----------------------
ISO/DTR 23644:2023(E)
FINAL
TECHNICAL ISO/DTR
DRAFT
REPORT 23644
ISO/TC 307
Blockchain and distributed ledger
Secretariat: SA
technologies (DLTs) — Overview of
Voting begins on:
trust anchors for DLT-based identity
management
Voting terminates on:
Member bodies are requested to consult relevant national interests in ISO/IEC
JTC 1/SC 27 before casting their ballot to the e­Balloting application.
COPYRIGHT PROTECTED DOCUMENT
© ISO 2023
All rights reserved. Unless otherwise specified, or required in the context of its implementation, no part of this publication may
be reproduced or utilized otherwise in any form or by any means, electronic or mechanical, including photocopying, or posting on
the internet or an intranet, without prior written permission. Permission can be requested from either ISO at the address below
or ISO’s member body in the country of the requester.
RECIPIENTS OF THIS DRAFT ARE INVITED TO
ISO copyright office
SUBMIT, WITH THEIR COMMENTS, NOTIFICATION
OF ANY RELEVANT PATENT RIGHTS OF WHICH
CP 401 • Ch. de Blandonnet 8
THEY ARE AWARE AND TO PROVIDE SUPPOR TING
CH-1214 Vernier, Geneva
DOCUMENTATION.
Phone: +41 22 749 01 11
IN ADDITION TO THEIR EVALUATION AS
Reference number
Email: copyright@iso.org
BEING ACCEPTABLE FOR INDUSTRIAL, TECHNO­
ISO/DTR 23644:2023(E)
Website: www.iso.org
LOGICAL, COMMERCIAL AND USER PURPOSES,
DRAFT INTERNATIONAL STANDARDS MAY ON
Published in Switzerland
OCCASION HAVE TO BE CONSIDERED IN THE
LIGHT OF THEIR POTENTIAL TO BECOME STAN­
DARDS TO WHICH REFERENCE MAY BE MADE IN
ii
  © ISO 2023 – All rights reserved
NATIONAL REGULATIONS. © ISO 2023

---------------------- Page: 2 ----------------------
ISO/DTR 23644:2023(E)
Contents Page
Foreword .iv
Introduction .v
1 Scope . 1
2 Normative references . 1
3 Terms and definitions . 1
4 Abbreviated terms . 1
5 Types of trust anchors . 2
5.1 Overview . 2
5.2 Legal trust anchors . 3
5.3 Data trust anchors . 4
5.4 Cryptographic trust anchors . 5
5.5 Cybersecurity trust anchors . 5
5.6 Social trust anchors . 6
6 Existing trust anchors for DLT-based identity management . 7
6.1 Overview . 7
6.2 Cryptographic trust anchors in public key infrastructures . 8
6.3 Cryptographic trust anchors — Federated PKI . 10
6.4 Social trust anchor architectures .12
6.5 Cryptographic trust anchors — Autonomic identifiers .13
6.6 Data trust anchors in eID regulations – eIDAS Regulation .13
6.7 Data trust anchors in non-PKI-based SSI solutions using DIDs . 16
6.8 Data trust anchors in non-PKI-based, non-DID partial SSI solutions using ZKP . 18
7 Using trust anchors .19
7.1 Representing multiple dimensions of risk . 19
7.2 Chains of trust . 21
7.2.1 General . 21
7.2.2 Legal trust anchors . 21
7.2.3 Data trust anchors . 21
7.2.4 Cryptographic trust anchors . 21
7.3 Use of trust anchors in applications . 22
Bibliography .23
iii
© ISO 2023 – All rights reserved

---------------------- Page: 3 ----------------------
ISO/DTR 23644:2023(E)
Foreword
ISO (the International Organization for Standardization) is a worldwide federation of national standards
bodies (ISO member bodies). The work of preparing International Standards is normally carried out
through ISO technical committees. Each member body interested in a subject for which a technical
committee has been established has the right to be represented on that committee. International
organizations, governmental and non-governmental, in liaison with ISO, also take part in the work.
ISO collaborates closely with the International Electrotechnical Commission (IEC) on all matters of
electrotechnical standardization.
The procedures used to develop this document and those intended for its further maintenance are
described in the ISO/IEC Directives, Part 1. In particular, the different approval criteria needed for the
different types of ISO documents should be noted. This document was drafted in accordance with the
editorial rules of the ISO/IEC Directives, Part 2 (see www.iso.org/directives).
Attention is drawn to the possibility that some of the elements of this document may be the subject of
patent rights. ISO shall not be held responsible for identifying any or all such patent rights. Details of
any patent rights identified during the development of the document will be in the Introduction and/or
on the ISO list of patent declarations received (see www.iso.org/patents).
Any trade name used in this document is information given for the convenience of users and does not
constitute an endorsement.
For an explanation of the voluntary nature of standards, the meaning of ISO specific terms and
expressions related to conformity assessment, as well as information about ISO’s adherence to
the World Trade Organization (WTO) principles in the Technical Barriers to Trade (TBT), see
www.iso.org/iso/foreword.html.
This document was prepared by Technical Committee ISO/TC 307, Blockchain and distributed ledger
technologies, in collaboration with Joint Technical Committee ISO/IEC JTC 1, Information technology,
Subcommittee SC 27, Information security, cybersecurity and privacy protection.
Any feedback or questions on this document should be directed to the user’s national standards body. A
complete listing of these bodies can be found at www.iso.org/members.html.
iv
  © ISO 2023 – All rights reserved

---------------------- Page: 4 ----------------------
ISO/DTR 23644:2023(E)
Introduction
In recent years, new decentralized digital identity management systems have emerged, some of
them based in distributed ledger technologies (DLTs) providing support functions. As explained in
ISO/TR 23249, these include associating identifiers with public keys, supporting the attestation of
credentials, enabling credentials revocation, defining common credential templates or implementing
trust anchors.
DLT systems provide and rely on different types of trust anchors for DLT-based identity management,
each being important in terms of some dimension of policy, technology, data, security, assurance, etc.
Each trust anchor presents opportunities and risks to a DLT-based identity management system, and the
DLT-based identity management system actors need guidance and standards to develop an appropriate
operating model and risk mitigation strategy.
However, the DLT-based identity management system actors have also to take into account risks,
including those shared with other organizations in chains of trust, and to have a governance model
that is suitable for distributed and decentralized ecosystems formed by multiple actors. The DLT-
based identity management system actors have to consider technological change and new types of
technology with new risks that can address, create or result in opportunities and threats. The overall
effectiveness of the DLT-based identity management system is critically dependent on the quality of the
data it holds and shares; this is a high priority in DLT-based identity management system governance
and operational models.
This document provides an overview of trust anchors for DLT-based identity management systems.
v
© ISO 2023 – All rights reserved

---------------------- Page: 5 ----------------------
TECHNICAL REPORT ISO/DTR 23644:2023(E)
Blockchain and distributed ledger technologies (DLTs) —
Overview of trust anchors for DLT-based identity
management
1 Scope
This document describes concepts and considerations on the use of trust anchors for systems leveraging
blockchain and distributed ledger technologies (DLTs) for identity management, i.e. the mechanism by
which one or more entities can create, be given, modify, use and revoke a set of identity attributes.
2 Normative references
The following documents are referred to in the text in such a way that some or all of their content
constitutes requirements of this document. For dated references, only the edition cited applies. For
undated references, the latest edition of the referenced document (including any amendments) applies.
ISO 22739:2020, Blockchain and distributed ledger technologies — Vocabulary
3 Terms and definitions
For the purposes of this document, the terms and definitions given in ISO 22739:2020 apply.
ISO and IEC maintain terminology databases for use in standardization at the following addresses:
— ISO Online browsing platform: available at https:// www .iso .org/ obp
— IEC Electropedia: available at https:// www .electropedia .org/
4 Abbreviated terms
AML anti-money laundering
BIP bitcoin improvement proposal
CA certification authority
CAB Certification Authority Browser (CA/Browser)
DID decentralized identifier
DKMI decentralized key management infrastructure
DKMS decentralized key management system
DLT distributed ledger technology
eIDAS electronic identification, authentication and trust services
ETSI European Telecommunication Standards Institute
EU European Union
ID identity
1
© ISO 2023 – All rights reserved

---------------------- Page: 6 ----------------------
ISO/DTR 23644:2023(E)
IDP identity provider
IETF Internet Engineering Task Force
IoT internet of things
IP internet protocol
KERI key event receipt infrastructure
KYC know your customer
LoA level of assurance
LoIP level of identity proofing
MPC multi-party computation
OID object identifier
PDP policy decision point
PKI public key infrastructure
RFC request for comments
RP relying party
SED self-encrypting drive
SSI self-sovereign identity
ToIP trust over IP
TPM trusted platform module
UID unique identifier
VC verifiable credential
ZKP zero knowledge proof
ZVE zero knowledge proof verification engine
5 Types of trust anchors
5.1 Overview
Identity management is defined in ISO/IEC 24760-1:2019, 3.4.1, as the “processes and policies involved
in managing the lifecycle and value, type and optional metadata of attributes in identities known in a
particular domain”. ISO/IEC 24760-1:2019, 3.1.2, defines identity as a “set of attributes related to an
entity”, and ISO/IEC 24760-1:2019, 3.1.3, defines an attribute as a “characteristic or property of an
entity”. Parties involved in identity management, such as relying parties (RPs), typically have trust
relationships among them based in various features, which can be collectively designated as trust
anchors.
There is no single definition of a trust anchor because it can mean different things to different people.
NOTE Some authors identify different types of trust anchors, including government trust anchors (i.e. see
Reference [38]).
2
  © ISO 2023 – All rights reserved

---------------------- Page: 7 ----------------------
ISO/DTR 23644:2023(E)
However, for the purposes of this document, the following five different types of trust anchor are
described that exist within any governance model, even if they are not obvious (there can be more):
— Legal trust anchors are the trust anchors established and/or recognized by the legislation and
regulations of relevant jurisdictions, by the contractual agreements and organizational by-
laws. They set a legal foundation for the trust frameworks and underpin the operating rules and
procedures. Legal trust anchors can mention or include references to other trust anchors.
— Data trust anchors are authoritative data sources that relate to the entities and attributes to be
processed, where very high data quality is vitally important.
— Cryptographic trust anchors, which provide the roots of cryptographic trust and enable
cryptographic binding, revocation, authentication, signing, encryption and other trust functions.
— Cybersecurity trust anchors, which monitor, detect and respond to policy violations, and enforce
policy compliance. This includes assurance, testing and certification regimes, possibly augmented
by the combined effort of a group responsible for defending an enterprise’s use of information
systems by maintaining its security (so-called “blue team”), known to the defenders, and a group of
mock attackers (“red team”), unknown to the defenders.
— Social trust anchors. Subjective trust anchors can exist, particularly in the context of social situations
and informal relationships where each individual can have a different view on the assessed risks
and the requirements for risk mitigation or legal remedy.
In this document, reference is made to different levels of assurance, borrowed from ISO/IEC 29115
and reflected in other ISO and ISO/IEC standards (maybe using different words) in order to provide
a spectrum of risk mitigation measures in response to internal, external and shared risks. Broadly
speaking, these are as follows:
a) Level 1. Low assurance. Little confidence in identity, cybersecurity, counter fraud, data quality, etc.
No significant risk mitigation strategy. No government-issued identity (ID) documents. Requires
repeatability, e.g. user ID, email address. Major use case: social media.
b) Level 2. Medium assurance. Medium confidence. Consumer-centric low-cost risk mitigation
strategy for low-value financial risks. Expect failures. Some/increasing use of government-issued
ID documents. Major use case: consumer credit/debit cards.
c) Level 3. High assurance. High confidence. Strong risk mitigation strategy to address financial
and non-financial risks, with the goal of preventing failures. Good use of government-issued ID
documents and real-time authentication/validation. Major use case: employer/employee binding
for employees acting digitally internally and externally on behalf of the organization.
d) Level 4. Very high assurance. Very high confidence. Multiple government ID documents or real-time
authentication/validation. Major use cases involve danger to life, public safety, high economic risk
and national security.
There are other ways to convey this information, such as vectors of trust, as defined in IETF RFC 8485,
that essentially provide the assurance information in a more granular way, considering different
components or categories of information relevant in the context of authentication processes.
5.2 Legal trust anchors
Trust frameworks exist to describe the policies, procedures and mechanisms for the operation of digital
trust across a community of trust, whether that exists in a legally binding agreement or whether it is
mandatory across the nation or jurisdiction under the rule of law. In almost all cases, the starting point
for a trust framework is the legal baseline upon which a policy framework is built, which forms the core
of the trust framework. These policies, based upon legislation, are encapsulated and implemented in
rulesets within the technological system, which are controlled through architectural components such
as policy decision points (PDPs) and policy enforcement points (PEPs). Legal trust anchors underpin
the operating rules.
3
© ISO 2023 – All rights reserved

---------------------- Page: 8 ----------------------
ISO/DTR 23644:2023(E)
Examples of relevant legislation include:
— national policy and infrastructure;
— national security;
— financial regulation, anti-money laundering (AML), counter fraud, Revised Payment Service
Directive (PSD2, Directive (EU) 2015/2366), Markets in Financial Instruments Directive 2 (MiFID 2,
Directive (EU) 2014/65);
— property regulation, real estate, intellectual property;
— privacy and other human rights; General Data Protection Regulation (GDPR, Directive (EU)
2016/679), Network Information Security (NIS) Directive 2 (Directive (EU) 2022/2555);
— identity, US Real ID Act, electronic identification, authentication and trust services (eIDAS, EU
Regulation 910/2014).
NOTE Legislation and government policy can refer to international and national standards for guidance and
normative controls.
Many forms of integration of a legal trust anchor into DLT based identity systems are possible. For
example, a smart contract that queries legal trust anchors for sanctioned accounts can be used as an
input to PDPs.
5.3 Data trust anchors
Several major technologies are emerging to provide new opportunities and new risks; all are driven
by and depend critically on high quality data. They can’t function properly, or at all, without assured
high quality data. One or more measures or levels of data quality can be used to indicate relevant
properties, such as timeliness, completeness, uniqueness, accuracy and authority. Any or all of these
can be combined in a matrix to give a vector or vectors for data quality assurance.
Any trusted system requires access to high quality data from authoritative data sources. These
authoritative data sources can be trust anchors, upon which the overall trust framework and the
operational system depend. The term “authoritative” usually means that the data are legally admissible
in a court of law, and there is a presumption of its reliability. For example, ISO/IEC TS 29003:2018,
3.3, defines authoritative party as an “entity that has the recognized right to create or record, and has
responsibility to directly manage, an identifying attribute”.
There is a second kind of data trust anchor, which is the register for a unique identifier (UID) and
attributes bound to that identifier. This UID register is normally be considered an authoritative source
under either legislation or contract law.
EXAMPLE 1 Each nation has a national passport office that is appointed in law to issue passports with a
passport number. The passport office is the authoritative source for passport numbers and associated attributes,
although an attribute such as date of birth can come from a date of births and deaths register, which is also a
legally appointed authoritative source.
EXAMPLE 2 A community of interest such as a supply chain can have a community contract that specifies
Company X as the authoritative source for a UID, which is used throughout the supply chain.
The relationship between the two organizations in Example 1 is a chain of trust. Chains of trust
normally work forward and are validated backwards. The passport can be issued if the person is
recorded as born but not dead in the births and deaths register. Once the person is recorded as dead,
then the register immediately notifies the revocation of the “living” attribute to the passport authority,
which revokes the passport. Extending the chain, a living person relies upon their passport to prove
their identity to their employer who issues an employee ID – Identifier to the person. If the person’s
passport is reported stolen, their employee ID – Identifier can be revoked.
4
  © ISO 2023 – All rights reserved

---------------------- Page: 9 ----------------------
ISO/DTR 23644:2023(E)
Important data trust anchors include the following, each of which can support many business use case
scenarios and functional use cases:
— organization registers for companies, partnerships, non-profits, charities, government organizations,
police, etc.;
— high assurance government registers for citizen ID and resident ID: passports, eID cards, benefits
payments, pension payments, tax payments, voting registers, military ID, police ID, driving licences,
firearm licences, etc.;
— other government registers for persons, including foreign workers, asylum seekers and refugees;
— health patient records and prescription drug purchases;
— land, building, postal and mapping registers for proof of location;
— databases of utility companies for proof of address;
— financial know your customer (KYC) and AML registers for bank accounts and other related assets;
— domain name registers for domain names and, through the CAB Forum, secure sockets layer (SSL);
— internet service providers for internet protocol (IP) address and locator/identifier separation
protocol (LISP) mappings;
— telecommunication companies for phone [international mobile equipment identity (IMEI)] and
subscriber identity module (SIM) [international mobile subscriber identity (IMSI)];
— certificate authorities for public key infrastructure (PKI) certificates and policy object identifier
(OID) arc references.
5.4 Cryptographic trust anchors
Cryptographic trust anchors provide the roots of cryptographic trust, bind entities and attributes to
data subjects and data principals, as well as to actors (direct persons and delegates, either automated
or otherwise) within the systems that operate the trust framework.
The certificate issuance and management life cycle, as well as the governance model, are important
for most types of centralized and distributed identity management systems. There are identity
management systems that do not use public key certificates.
Different examples of cryptographic trust anchors include using a DLT to bind public keys used to
control decentralized identifiers (DIDs) to users, or to validate anonymous identity credentials.
5.5 Cybersecurity trust anchors
As with any infrastructure and the people who operate it, there usually exists a risk management
model and a cybersecurity framework. The risk management model addresses the main areas of risk
management in accordance with ISO 31000, ISO/IEC 27001 and ISO/IEC 27005 or other standards such
as NIST SP 800­53, as follows:
— Identify: The identification of risks.
— Prevent: This includes risk assessment and risk treatment, using options such as risk transfer and
risk mitigation, and the monitoring of any remaining risks.
— Detect: Prevention is never 100 %. Its purpose is to buy time to detect threats and incidents, and to
respond.
— Respond: The response to a detected threat aims to contain and defeat it, ensuring at the same time
business continuity.
5
© ISO 2023 – All rights reserved

---------------------- Page: 10 ----------------------
ISO/DTR 23644:2023(E)
— Recover: The risk mitigation strategy includes a recovery to normality.
The risk mitigation strategy can include a range of controls, backed by a cybersecurity framework.
ISO/IEC TS 27110 provides the guidelines for developing a cybersecurity framework.
Blockchain and DLT raise additional requirements and challenges regarding cybersecurity. These
additional requirements cover the following several important areas:
— the cybersecurity policy framework for the distributed or decentralized blockchain/DLT, based
upon existing legal requirements;
— the governance model for the maintenance, implementation, operation and enforcement of the
cybersecurity policy framework;
— the ecosystem of DLT use cases, conforming to existing jurisdictional and regulatory requirements;
— the consensus model, whether based on lottery or voting (if based on voting, this includes the
authentication and authorization model, backed by an audit trail;
— the node architecture, implementation and operation;
— the incident management plan for attacks or incidents affecting the blockchain/DLT.
There are trust anchors that operate as both cryptographic and cybersecurity trust anchors.
EXAMPLE Self-encrypting drives (SEDs) have an internal trusted platform module (TPM), attestation key
and cryptographic store separate from the TPM in any other device. The SED can hold the last “known good”
state of its host device (e.g. laptop) and provide a secure reference at boot time. If the SED TPM reports an error,
then the parent device will not start its operating system. Similarly, if the SED (or another SED) is held on the
network, then the basic input/output system (BIOS) layer on the connecting device will validate with the SED on
the network for the last known good state of the connecting device. If there is an error, then the laptop will not
be allowed to connect to the network; the network policy is that “only known good devices” can connect to the
network.
Each community of trust, and the organizations within it, depend on effective collaborative governance
of the community and also corporate governance within each organization. Individually and collectively,
the following possibilities are considered:
— a governance model of policies and procedures to describe how the community and each organization
is going to behave and work;
— a governance organizational structure to develop, operate and enforce the governance model;
— technological and digital mechanisms to make the procedures and processes efficient, effective, re-
usable, enforceable and policy compliant;
— establishment of trust anchors for the mec
...

Questions, Comments and Discussion

Ask us and Technical Secretary will try to provide an answer. You can facilitate discussion about the standard in here.