A Comparative Survey of Centralised and Decentralised Identity Management Systems: Analysing Scalability, Security, and Feasibility
Abstract
:1. Introduction
1.1. Purpose of the Study
1.2. Structure of the Review Article
2. Methodology and Scope of the Review
2.1. Scope of the Study
- Decentralised IdM Systems: Systems like Hyperledger Indy, Sovrin, uPort, and Blockstack that use blockchain or distributed ledger technology and align with self-sovereign identity principles.
- Centralised IdM Systems: Traditional systems and protocols, including LDAP, SAML, OAuth, and RADIUS, which have been widely adopted over decades.
- Included Theoretical Studies: Both theoretical and practical studies were included, provided they offer meaningful insights into scalability, security, feasibility, or user control.
- Excluded Topics: Papers unrelated to identity management, such as those focusing solely on policy, non-digital identity frameworks, or unrelated blockchain use cases, were excluded.
2.2. Research Question
2.3. How We Found the Research Papers
2.3.1. Step 1: Define Key Concepts
- Decentralised Identity Management: Terms such as ‘self-sovereign identity’, ‘DID’, ‘decentralized IdM’, and ‘distributed identity management’.
- Centralised Identity Management: Terms such as ‘SAML’, ‘OAuth’, ‘LDAP’, and ‘Active Directory’.
- Blockchain: Terms such as ‘blockchain’, ‘Hyperledger Indy’, ‘Sovrin’, ‘uPort’, and ‘distributed ledger technology (DLT)’.
- Evaluation Criteria: Terms such as ‘scalability’, ‘security’, ‘feasibility’, ‘privacy’, ‘authentication’, and ‘implementation challenges’.
2.3.2. Step 2: Construct Search Strings
This strategy allowed for broad coverage of relevant studies in both decentralized and centralized IdM systems.(“decentralized identity management” OR “self-sovereign identity” OR “DID”) AND (“blockchain” OR “Hyperledger Indy” OR “Sovrin”) AND (“scalability” OR “security” OR “feasibility”)
2.3.3. Step 3: Search Databases
- Google Scholar: Broad initial searches for relevant papers.
- IEEE Xplore, ACM Digital Library, and SpringerLink: Focused searches for technical and peer-reviewed studies.
- Focus on articles published between 2015 and 2024 to ensure relevance to current technologies.
- Limit results to English-language publications.
2.3.4. Step 4: Screening Titles and Abstracts
2.3.5. Step 5: Full-Text Review and Supplementation
2.4. Final Selection of Papers
3. Key Concepts and Technologies
3.1. Centralised Identity Management Terminologies
- Single Sign-On (SSO): SSO is a feature that allows users to log in once to a system and gain access to multiple trusted services, without the need to authenticate again. It enhances user experience by reducing the number of times the user needs to log in and validate their identity. The central authority manages the authentication of the user identity and issues a token that grants them access to different services [12].
- Identity Provider (IdP): The IdP is a central authority in a system that manages user identities, stores their credentials, and handles authentication processes. Its main function is to validate the user’s identity and issue a token or assertion through which the user can access the application [12].
- Service Provider (SP): An SP is an application or service that relies on an IdP to authenticate users. Once the identity is validated by the IdP, the SP grants access to its resources based on the user’s permissions and roles [12].
- Access Control: This is a process to define and enforce rules and policies on what and how much access to specific resources in a system a user can obtain after authentication. It involves verifying the user’s identity and determining what permissions or roles they have, allowing access to services and data based on those rules [12].
- Single Point of Failure: It is a critical component in a system whose failure disrupts the whole system. It could be a centrally located server or database on which multiple users are dependent. This disruption could lead to complete unavailability of the system or service [14].
- Trust Management: In organizational setups where multiple domains or entities are involved, the process of trust management helps establish relationships among them. It involves exchanging security tokens, metadata, and public keys to ensure that users and SPs can verify each other’s authenticity [12,13,14].
- Multi-Factor Authentication (MFA): MFA enhances security by requiring users to authenticate using more than one method, such as a combination of something they know (password), something they have (security token), or something they are (biometrics). It adds an additional layer of protection to centralised identity systems, helping prevent unauthorised access [12,13,15].
3.2. Decentralised Identity Management Terminologies
- Self-Sovereign Identity (SSI): SSI refers to a model where individuals have full control over their identity without relying on central authorities. Users gain full rights to manage and share their identity data directly with the SP, enhancing privacy and autonomy in identity management [16].
- Blockchain: It is a decentralised, distributed digital ledger where all records, transactions, or data are stored across multiple computers, ensuring security and maintaining integrity without needing a single central authority [17].
- Distributed Ledger Technology (DLT): DLT allows recording data and transactions in multiple places (nodes) rather than storing it centrally, reducing the risk of a single point of failure [17].
- Decentralised Identifiers (DIDs): DIDs are globally unique identifiers used in decentralised blockchain systems, allowing users to be validated without needing a central authority, enhancing system privacy [17].
- Verifiable Credentials (VCs): VCs are digital versions of physical identity documents like passports or driver’s licenses, stored in digital wallets and issued by trusted authorities. They are used to validate and share a user’s identity, disclosing only necessary information to third parties [18].
- Consensus Mechanism: A process that ensures all participants agree on the validity of a transaction, maintaining data integrity and preventing tampering. Common mechanisms include Proof of Work (PoW) and Byzantine Fault Tolerance (BFT) [17].
4. Understanding Centralised Identity Systems
4.1. Inner Workings of Centralised Authentication
- The user, through the SP (application or service), submits credentials to the IdP.
- The IdP validates the credentials and generates an authentication token.
- The authentication token, having approval and scope of access, is sent to the SP, which grants access to the resources.
- The user can access the services without the need to re-authenticate, as the token serves as proof of identity for a specified duration [12].
4.2. Federated Identity: Connecting Multiple Domains
4.3. Security Considerations
- Access Control: Strict policies are enforced centrally, allowing access only to resources based on the roles and permissions of the user. Role-based access control (RBAC) ensures that the user is granted permissions as per their assigned roles. These are managed by the identity provider (IdP) and enforced across all service providers (SPs) [12].
- Logging and Monitoring: Centralised servers allow for easy collation and storage of audit trails, including transactions, authentication attempts, and access requests. These logs help monitor suspicious activity and aid in debugging issues in centralised identity management systems (CIMSs) [12].
4.4. Challenges and Drawbacks
- Single Point of Failure: Since the central point of control in the CIMS is the identity provider (IdP), the entire system depends on the availability and security of the IdP. If the IdP becomes inaccessible due to security breaches, network failures, or maintenance issues, the entire system becomes unavailable to users [12,13].
- Scalability: Although the CIMS is highly scalable, as the number of users grows, so does the amount of data. Managing large volumes of user identity data and authentication requests can become a challenge for organizations. This increase can lead to delays and higher loads on the authentication infrastructure [12].
- Lack of Flexibility: Centralised systems face integration issues with new security protocols and evolving decentralised identity systems. Any upgrade requires significant reconfiguration, making them less adaptable to environments that need to quickly upgrade their security infrastructure.
4.5. LDAP: The Directory-Based Approach
4.5.1. Technical Architecture
4.5.2. LDAP Authentication Process
- Client Request Initiation: The process starts when the client sends a bind request to the LDAP server, providing the Distinguished Name (DN) and the password.
- Bind Operation:
- Simple Bind: The client sends the DN and password in plaintext. This method is insecure unless SSL/TLS is used.
- SASL Bind: The Simple Authentication and Security Layer (SASL) framework is employed to provide secure authentication mechanisms.
- Server Verification: The LDAP server verifies the credentials by comparing the provided password with the one stored in the directory.
- Search Operation: Upon successful verification, the server searches the Directory Information Tree (DIT) for the corresponding entry of the authenticated user.
- Response to Client: The server responds to the client indicating whether the authentication was successful or not. If successful, the client is granted access to the directory services requested.
- Post-Authentication Actions: Once authenticated, the client may perform actions like reading, modifying, or deleting entries in the directory, as allowed by their permissions.
4.5.3. Security of LDAP
4.5.4. Addressing Vulnerabilities Using LDAPS (SSL/TLS)
4.6. RADIUS: Remote Authentication Dial-In User Service
RADIUS: Security and Limitations
4.7. SAML: Security Assertion Markup Language
4.7.1. SAML: Technical Architecture
- When a user seeks to access the resources, the SP will initiate an authentication request and redirect it to the IDP with a SAML request object containing the authentication context [37].
- When the validation is completed, a SAML response is generated and returned to the user. This SAML answer specifies both the claim and the scope of access. The user automatically sends the claim to the service provider (SP), who validates digital signatures and allows access to services [16].
- Each SAML assertion is digitally signed and the transactions between these parties (user, SP, and IDP) are all carried out over HTTPS, which makes the communication secure and prevents any eavesdropping or man-in-the-middle attacks [37].
- The SP maintains each session to prevent the misuse of assertions, thereby mitigating the risk of session hijacking [37].
4.7.2. SAML: Limitations
4.8. OAuth2.0: The Open Authorization Standard
4.8.1. Key Components
- Resource Server: Stores protected data. By processing requests from third-party apps, it provides access to these data after validating the permissions in the access tokens [38].
- Client: The third-party app that asks for access to the protected data on behalf of the resource owner.
- Authorization Server: This is where the resource owner approves or denies access requests. Access tokens are issued here [43].
4.8.2. Process of Requests Flow in OAuth
- Request Initiation: The user uses the client app to call the “/authorize” endpoint on the Authorization Server to initiate a request to access the protected resources [42,44]. The client app constructs the URL, typically including parameters such as
- response_type=code
- client_id=CLIENT_ID
- redirect_uri=REDIRECT_URI
- scope=read write
- state=UNIQUE_STATE
- Authorization Request: After the request reaches the Authorization Server’s authorization endpoint, it logs the request and grants permission accordingly [42].
- Code Exchange: The client app sends a POST request to the Authorization Server’s token endpoint, exchanging the authorization code for an access token [42].
- Token Usage: The client app accesses the protected resources using the access token.
- Resource Access: Upon receiving the request with the token, the resource server validates the token using a public key and checks parameters such as validity, scope, and expiration [43].
4.8.3. Limitations and Mitigations
- Excessive Scope Requests: Many applications request more information and access than necessary, such as location data, which raises privacy concerns. This issue can be mitigated by encouraging developers to request limited scopes for their apps functionality and by implementing strict policies and standards that promote low-scope usage.
- Lack of User Control: Manipulative UI designs often lead users to grant all requested permissions without proper consent, allowing more access than necessary. To mitigate this, fine-grained permission control should be implemented, enabling users to select specific scopes of access. Additionally, user-friendly authorization screens should clearly display the requested scopes in a straightforward manner.
- Token Replay Attacks: Here, the attacker obtains unauthorised access to resources by intercepting and reusing the OAuth token. To mitigate this, the tokens should have a smaller time span and should be immediately revoked if misuse is discovered.
5. Understanding Decentralised Identity Systems
5.1. Architecture
- Decentralised Identifiers: DIDs are unique identifiers created using cryptographic key-pairs. The public key is published on the blockchain, while the private key remains securely with the user. Documents containing service endpoints and public keys required for interactions are mapped to DIDs (see Figure 7) [52,53].
- Blockchain and Distributed Ledger Technology: The system utilises DLT to ensure security, immutability, and transparency. To maintain confidentiality, only minimal information like DID documents or attestations is stored on-chain. Personal data remain off-chain, with the blockchain holding links to these data and proofs of transactions [53,54].
- Credential Issuance and Verification: Trusted issuers provide users with verifiable credentials, which are cryptographically signed and stored in the user’s digital wallet. When needed, users present these credentials for identity verification. Moreover, Zero-Knowledge Proofs (ZKPs) enhance privacy by enabling users to prove specific attributes without revealing full credential details [55].
- Agent-Driven Interoperability and Privacy Protection: Identity agents manage complex interactions for users, making transactions secure and private. Advanced cryptographic methods like ZKPs and selective disclosure allow users to authenticate themselves and disclose specific attributes without exposing actual data [55].
- Revocation and Persistence: The system contains methods that allow issuers to revoke credentials before they expire. Verifiers can instantly check revocations using the blockchain. Persistence is guaranteed through backup methods, enabling users to restore their identities and credentials even if keys are lost [53].
5.2. Interoperability and Standards
5.3. Security and Privacy Considerations
5.4. Hyperledger Indy
5.4.1. Technical Architecture
5.4.2. Limitations
5.5. Sovrin
5.5.1. Technical Architecture
5.5.2. Limitations
5.6. Blockstack
5.6.1. User Registration, Authentication, and Key Revocation Process
5.6.2. Strengths
5.6.3. Limitations
5.7. uPort
Limitations
5.8. EverID
5.8.1. Architecture
5.8.2. Limitations
5.9. ShoCard
5.9.1. ShoCard Architecture
- In the bootstrapping phase, the ShoCard mobile app generates a cryptographic key pair and scans the user’s credentials. These user credentials are encrypted with the data and stored as signed hash in a Bitcoin transaction. The unique ShoCardID serves as a reference point on the blockchain.
- In the next phase, certification, users interact with SPs to add verified attributes to their identity, which are hashed, signed, and stored on the blockchain.
- During the validation phase, a relying party retrieves and verifies these certifications by checking signatures and comparing the data against the blockchain records.
5.9.2. Limitations
6. Comparison
6.1. Scalability
6.2. Reliability
6.3. Security
6.4. Adaptability
6.5. Cost
7. Conclusions
8. Future Scope
Author Contributions
Funding
Conflicts of Interest
References
- Liu, Y.; He, D.; Obaidat, M.S.; Kumar, N.; Khan, M.K.; Choo, K.K.R. Blockchain-based identity management systems: A review. J. Netw. Comput. Appl. 2020, 166, 102731. [Google Scholar] [CrossRef]
- El Haddouti, S.; El Kettani, M.D.E.C. Analysis of identity management systems using blockchain technology. In Proceedings of the 2019 International Conference on Advanced Communication Technologies and Networking (CommNet), Rabat, Morocco, 12–14 April 2019; pp. 1–7. [Google Scholar]
- Zyskind, G.; Nathan, O. Decentralising privacy: Using blockchain to protect personal data. In Proceedings of the 2015 IEEE Security and Privacy Workshops, San Jose, CA, USA, 21–22 May 2015. [Google Scholar] [CrossRef]
- Florêncio, D.; Herley, C. A large-scale study of web password habits. In Proceedings of the 16th International Conference on World Wide Web, Banff, AB, Canada, 8–12 May 2007; pp. 657–666. [Google Scholar] [CrossRef]
- Aloul, F. The need for effective information security awareness. J. Adv. Inf. Technol. 2012, 3, 176–183. [Google Scholar] [CrossRef]
- Kuperberg, M. Blockchain-based identity management: A survey from the enterprise and ecosystem perspective. IEEE Trans. Eng. Manag. 2019, 67, 1008–1027. [Google Scholar] [CrossRef]
- Chaudhary, R.; Jindal, A.; Aujla, G.S.; Aggarwal, S.; Kumar, N.; Choo, K.K.R. BEST: Blockchain-based secure energy trading in SDN-enabled intelligent transportation system. Comput. Secur. 2019, 85, 288–299. [Google Scholar] [CrossRef]
- Zargar, G.R.; Barati, H.; Barati, A. An Authentication Mechanism Based on Blockchain for IoT Environment. Clust. Comput. 2024, 27, 13239–13255. [Google Scholar] [CrossRef]
- Al Sibahee, M.A.; Abduljabbar, Z.A.; Ngueilbaye, A.; Luo, C.; Li, J.; Huang, Y.; Zhang, J.; Khan, N.; Nyangaresi, V.O.; Ali, A.H.; et al. Blockchain-Based Authentication Schemes in Smart Environments: A Systematic Literature Review. IEEE Internet Things J. 2024, 11, 34774–34796. [Google Scholar] [CrossRef]
- Seo, J. The Future of Digital Authentication: Blockchain-Driven Decentralized Authentication in Web 3.0. J. Web Eng. 2024, 23, 611–636. [Google Scholar] [CrossRef]
- Jin, X.; Omote, K. An Efficient Blockchain-Based Authentication Scheme with Transferability. PLoS ONE 2024, 19, e0310094. [Google Scholar] [CrossRef]
- Hansen, M.; Berlich, P.; Camenisch, J.; Clauß, S.; Pfitzmann, A.; Waidner, M. Privacy-enhancing identity management. Inf. Secur. Tech. Rep. 2004, 9, 35–44. [Google Scholar] [CrossRef]
- Cao, Y.; Yang, L. A survey of identity management technology. In Proceedings of the 2010 IEEE International Conference on Information Theory and Information Security, Beijing, China, 17–19 December 2010; pp. 287–293. [Google Scholar]
- Jiang, J.; Duan, H.; Lin, T.; Qin, F.; Zhang, H. A federated identity management system with centralised trust and unified single sign-on. In Proceedings of the 2011 6th International ICST Conference on Communications and Networking in China (CHINACOM), Harbin, China, 17–19 August 2011; pp. 785–789. [Google Scholar]
- Pöhn, D.; Hommel, W. An overview of limitations and approaches in identity management. In Proceedings of the 15th International Conference on Availability, Reliability and Security, Virtual, 25–28 August 2020; pp. 1–10. [Google Scholar]
- Yildiz, H.; Ritter, C.; Nguyen, L.T.; Frech, B.; Martinez, M.M.; Küpper, A. Connecting self-sovereign identity with federated and user-centric identities via SAML integration. In Proceedings of the 2021 IEEE Symposium on Computers and Communications (ISCC), Athens, Greece, 5–8 September 2021; pp. 1–7. [Google Scholar]
- Abraham, A.; Theuermann, K.; Kirchengast, E. Qualified eID derivation into a distributed ledger-based IdM system. In Proceedings of the 2018 17th IEEE International Conference on Trust, Security and Privacy in Computing and Communications/12th IEEE International Conference on Big Data Science and Engineering (TrustCom/BigDataSE), New York, NY, USA, 1–3 August 2018; pp. 1406–1412. [Google Scholar]
- Sedlmeir, J.; Smethurst, R.; Rieger, A.; Fridgen, G. Digital identities and verifiable credentials. Bus. Inf. Syst. Eng. 2021, 63, 603–613. [Google Scholar] [CrossRef]
- Pfitzmann, B. Privacy in enterprise identity federation. In International Workshop on Privacy Enhancing Technologies; Springer: Berlin/Heidelberg, Germany, 2003; pp. 189–204. [Google Scholar]
- Hämäläinen, M. Centralized Identity Management for Web Applications. Master’s Thesis, Lappeenranta University of Technology, Lappeenranta, Finland, 2023. Available online: https://lutpub.lut.fi/handle/10024/36213 (accessed on 17 September 2024).
- Howes, T.; Smith, M.; Good, G.; Understanding and Deploying LDAP Directory Services. Macmillan Network Architecture and Development. Available online: https://books.google.com (accessed on 17 September 2024).
- Chadwick, D. Understanding X.500: The Directory; Chapman & Hall: London, UK, 2012. [Google Scholar]
- Wahl, M.; Howes, T.; Kille, S.; RFC 2251: Lightweight Directory Access Protocol (v3). Internet Engineering Task Force. Available online: https://dl.acm.org (accessed on 17 September 2024).
- Howes, T.; Smith, M. LDAP: Programming Directory-Enabled Applications with Lightweight Directory Access Protocol; Que Publishing: New York, NY, USA, 1997; Available online: https://www.amazon.com/LDAP-Programming-Directory-Enabled-Applications-Lightweight/dp/1578700000 (accessed on 17 September 2024).
- Mitra, S.; Gupta, S. Performance analysis of LDAP authentication. J. Inf. Secur. Appl. 2011, 16, 203–214. [Google Scholar]
- Joshi, P.; Kahn, M. Security aspects of LDAP. Int. J. Comput. Appl. Technol. 2008, 33, 234–240. [Google Scholar]
- Cheng, S.; Kumar, P. Enhancing LDAP security with SSL/TTLS. J. Netw. Comput. Appl. 2010, 33, 545–556. [Google Scholar]
- Xie, J.; Wang, Y. Implementing LDAPS in enterprise environments. IEEE Trans. Netw. Serv. Manag. 2012, 9, 321–334. [Google Scholar]
- Rao, R.; Singh, A. Comparative study of LDAP and LDAPS. Int. J. Adv. Res. Comput. Sci. Softw. Eng. 2013, 3, 89–95. [Google Scholar]
- Szilagyi, D.; Sood, A.; Singh, T. Radius: A remote authentication dial-in user service. Rivier Acad. J. 2009, 5, 1–12. [Google Scholar]
- Cristescu, G.C.; Croitoru, V.; Sorici, V. Implementing an AAA-RADIUS solution based on legacy authentication protocols. In Proceedings of the 2016 12th IEEE International Symposium on Electronics and Telecommunications (ISETC), Timisoara, Romania, 27–28 October 2016; pp. 75–80. [Google Scholar]
- Hill, J. An Analysis of the RADIUS Authentication Protocol. Available online: https://www.untruth.org/~josh/security/radius/radius-auth.html (accessed on 2 September 2024).
- Juniper Networks. RADIUS Overview. Available online: https://www.juniper.net/techpubs/software/aaa_802/sbrc/sbrc70/sw-sbrc-admin/html/Concepts2.html (accessed on 17 September 2024).
- Microsoft. Internet Authentication Service. Available online: http://technet.microsoft.com/en-us/network/bb643123.aspx (accessed on 2 August 2024).
- Pradnya, U. RADIUS Based Authentication. Available online: http://library.ncra.tifr.res.in:8080/jspui/bitstream/2301/498/1/Project%28Radius%29_final.pdf (accessed on 5 September 2024).
- Karie, N.M.; Kebande, V.R.; Ikuesan, R.A.; Sookhak, M.; Venter, H.S. Hardening SAML by integrating SSO and multi-factor authentication (MFA) in the cloud. In Proceedings of the 3rd International Conference on Networking, Information Systems & Security, Marrakech, Morocco, 31 March–2 April 2020; pp. 1–6. [Google Scholar]
- Saravanan, M.S.; Gogineni, N. A new framework for microservices with Single Sign-On, Security Assertion Markup Language and OpenID Connect. In Proceedings of the 2024 3rd International Conference on Sentiment Analysis and Deep Learning (ICSADL), Bhimdatta, Nepal, 13–14 March 2024; pp. 539–543. [Google Scholar]
- Siriwardena, P. Advanced API Security. Apress. 2014. Available online: https://link.springer.com/content/pdf/10.1007/978-1-4842-2050-4.pdf (accessed on 17 September 2024).
- Pai, S.; Sharma, Y.; Kumar, S.; Pai, R.M.; Singh, S. Formal verification of OAuth 2.0 using Alloy framework. In Proceedings of the 2011 International Conference on Communication Systems and Network Technologies, Jammu, India, 3–5 June 2011; pp. 655–659. Available online: https://ieeexplore.ieee.org/abstract/document/5966531/?casa_token=LqYUCoKrn6YAAAAA:fE1LmNdCDaYcRM-NQcbpFPVjwvDUS9cPN9nbQUpstozo3O2R-FmDfzER63iVDdTCH7FJtMw (accessed on 17 September 2024).
- Leiba, B. OAuth web authorization protocol. IEEE Internet Comput. 2012, 16, 74–77. Available online: https://ieeexplore.ieee.org/abstract/document/6123701/?casa_token=gtZ9MbqdiQMAAAAA:df-4rKn5YW15kiGtcPh5meYz8jXwYSZz7nnU-oNMH9WkYg7DDhN2YvUVtEp0fdeWNF3m224 (accessed on 17 September 2024). [CrossRef]
- Morkonda, S.G.; van Oorschot, P.C.; Chiasson, S. Exploring privacy implications in OAuth deployments. arXiv 2021, arXiv:2103.02579. Available online: https://arxiv.org/abs/2103.02579 (accessed on 17 September 2024).
- Boyd, R. Getting Started with OAuth 2.0; O’Reilly Media, Inc.: Sebastopol, CA, USA, 2012; Available online: https://books.google.com/books?hl=en&lr=&id=qcsoLHusAFsC&oi=fnd&pg=PR3&ots=kqBGg-Wg7U&sig=R8sKx0ylNUFSU6s4OYrSlrYfYQM (accessed on 17 September 2024).
- Naik, N.; Jenkins, P. Securing digital identities in the cloud by selecting an apposite Federated Identity Management from SAML, OAuth and OpenID Connect. In Proceedings of the 2017 11th International Conference on Research Challenges in Information Science (RCIS), Brighton, UK, 10–12 May 2017; pp. 163–174. Available online: https://ieeexplore.ieee.org/abstract/document/7956534/?casa_token=NvC7WxzLjt8AAAAA:tQ1AmgbJ233gh5fCG_nEENH22EfFX1gtVWEdzwle9tZ-HnfgeLGkcB2EiNu7Ukowc1aBook (accessed on 17 September 2024).
- Singh, J.; Chaudhary, N.K. OAuth 2.0: Architectural design augmentation for mitigation of common security vulnerabilities. J. Inf. Secur. Appl. 2022, 65, 103091. Available online: https://www.sciencedirect.com/science/article/pii/S2214212621002684?casa_token=f0bFyxJggdIAAAAA:drLSB-bv66qkwEgsXGf4K3giXoNAYm2PpgNGgezLdqV_aIuLXDTgOCOvh73udJNHsp125vI (accessed on 17 September 2024). [CrossRef]
- Dimova, Y.; Van Goethem, T.; Joosen, W. Everybody’s looking for SSOmething: A large-scale evaluation on the privacy of OAuth authentication on the web. Proc. Priv. Enhancing Technol. 2023, 2023, 452–467. [Google Scholar] [CrossRef]
- Philippaerts, P.; Preuveneers, D.; Joosen, W. OAuch: Exploring security compliance in the OAuth 2.0 ecosystem. In Proceedings of the 25th International Symposium on Research in Attacks, Intrusions and Defenses, Limassol, Cyprus, 26–28 October 2022; pp. 460–481. [Google Scholar]
- Shuaib, M.; Hassan, N.H.; Usman, S.; Alam, S.; Bhatia, S.; Agarwal, P.; Idrees, S.M. Land registry framework based on self-sovereign identity (SSI) for environmental sustainability. Sustainability 2022, 14, 5400. [Google Scholar] [CrossRef]
- Zwitter, A.J.; Gstrein, O.J.; Yap, E. Digital identity and the blockchain: Universal identity management and the concept of the “self-sovereign” individual. Front. Blockchain 2020, 3, 1–15. [Google Scholar] [CrossRef]
- Tobin, A.; Reed, D. The inevitable rise of self-sovereign identity. Sovrin Found. 2016, 29, 18. [Google Scholar]
- Careja, A.-C.; Tapus, N. Digital identity using blockchain technology. Procedia Comput. Sci. 2023, 221, 1074–1082. [Google Scholar] [CrossRef]
- Mühle, A.; Grüner, A.; Gayvoronskaya, T.; Meinel, C. A survey on essential components of a self-sovereign identity. Comput. Sci. Rev. 2018, 30, 80–86. [Google Scholar] [CrossRef]
- Paik, H.; Liu, Y.; Lu, Q.; Kanhere, S.S. Decentralised identity management and blockchains: Design patterns and architectures. In Blockchains; Ruj, S., Kanhere, S.S., Conti, M., Eds.; Springer: Cham, Switzerland, 2024; pp. 105–128. [Google Scholar] [CrossRef]
- Mazzocca, C.; Acar, A.; Uluagac, S.; Montanari, R.; Bellavista, P.; Conti, M. A survey on decentralised identifiers and verifiable credentials. arXiv 2024, arXiv:2402.02455. [Google Scholar]
- Satybaldy, A.; Nowostawski, M.; Ellingsen, J. Self-sovereign identity systems: Evaluation framework. In Privacy and Identity Management: Data for Better Living: AI and Privacy; IFIP WG 9.2, 9.6/11.7, 11.6/SIG 9.2.2; Springer: Cham, Switzerland, 2020; pp. 447–461. [Google Scholar]
- Baars, D.S. Towards Self-Sovereign Identity Using Blockchain Technology. Master’s Thesis, University of Twente, Enschede, The Netherlands, 2016. [Google Scholar]
- Reed, D.; Sporny, M.; Longley, D.; Allen, C.; Grant, R.; Sabadello, M. Decentralised Identifiers (DIDs); W3C Credentials Community Group: Cambridge, MA, USA, 2017. [Google Scholar]
- Giannopoulou, A. Digital identity infrastructures: A critical approach of self-sovereign identity. Digit. Soc. 2023, 2, 18. [Google Scholar] [CrossRef]
- Gilani, K.; Bertin, E.; Hatin, J.; Crespi, N. A survey on blockchain-based identity management and decentralised privacy for personal data. In Proceedings of the 2020 2nd Conference on Blockchain Research & Applications for Innovative Networks and Services (BRAINS), Paris, France, 28–30 September 2020; pp. 97–101. [Google Scholar]
- Sporny, M.; Longley, D.; Chadwick, D. Verifiable Credentials Data Model 1.0; W3C Recommendation: Cambridge, MA, USA, 2019. [Google Scholar]
- Aublin, P.L.; Mokhtar, S.B.; Quema, V. RBFT: Redundant byzantine fault tolerance. In Proceedings of the International Conference on Distributed Computing Systems, Philadelphia, PA, USA, 8–11 July 2013; pp. 297–306. [Google Scholar]
- Bhattacharya, M.P.; Zavarsky, P.; Butakov, S. Enhancing the security and privacy of self-sovereign identities on Hyperledger Indy blockchain. In Proceedings of the 2020 International Symposium on Networks, Computers and Communications (ISNCC), Montreal, QC, Canada, 20–22 October 2020; pp. 1–7. [Google Scholar]
- Kondova, G.; Erbguth, J. Self-sovereign identity on public blockchains and the GDPR. In Proceedings of the 35th Annual ACM Symposium on Applied Computing, Brno, Czech Republic, 30 March–3 April 2020; pp. 342–345. [Google Scholar]
- Baniata, H.; Pflanzner, T.; Feher, Z.; Kertész, A. Latency assessment of blockchain-based SSI applications utilizing Hyperledger Indy. In Proceedings of the 2022 International Conference on Cloud Computing and Services Science (CLOSER), Online, 27–29 April 2022; pp. 264–271. [Google Scholar]
- Hyperledger Indy. 2024 Annual Review Hyperledger Indy; Hyperledger TOC. 2024. Available online: https://toc.hyperledger.org/project-reports/2024/2024-annual-Hyperledger-Indy.html (accessed on 15 November 2024).
- Naik, N.; Jenkins, P. Sovrin network for decentralised digital identity: Analysing a self-sovereign identity system based on distributed ledger technology. In Proceedings of the 2021 IEEE International Symposium on Systems Engineering (ISSE), Vienna, Austria, 13 September–13 October 2021; pp. 1–7. [Google Scholar]
- Windley, P.; Reed, D. Sovrin: A Protocol and Token for Self-Sovereign Identity and Decentralised Trust. Available online: https://sovrin.org/wp-content/uploads/Sovrin-Protocol-and-Token-White-Paper.pdf (accessed on 17 September 2024).
- Ali, M.; Shea, R.; Nelson, J.; Freedman, M.J. Blockstack: A new decentralised internet. Whitepaper 2017, 67, 118. [Google Scholar]
- Ali, M.; Nelson, J.; Shea, R.; Freedman, M.J. Blockstack: Design and implementation of a global naming system with blockchains. Last Visit. 2016, 25, 3–7. Available online: https://www.weusecoins.com/assets/pdf/library/Blockstack%20Design%20and%20Implementation%20of%20a%20Global%20Naming%20System.pdf (accessed on 17 September 2024).
- Panait, A.E.; Olimid, R.F.; Stefanescu, A. Analysis of uPort Open, an identity management blockchain-based solution. In International Conference on Trust and Privacy in Digital Business; Springer: Cham, Switzerland, 2020; pp. 3–13. [Google Scholar]
- Lundkvist, C.; Heck, R.; Torstensson, J.; Mitton, Z.; Sena, M. uPort: A Platform for Self-Sovereign Identity. Available online: https://blockchainlab.com/pdf/uPort_whitepaper_DRAFT20161020.pdf (accessed on 17 September 2024).
- Dib, O.; Toumi, K. Decentralised identity systems: Architecture, challenges, solutions and future directions. Ann. Emerg. Technol. Comput. (AETiC) 2020, 4, 19–40. [Google Scholar] [CrossRef]
- Kaneriya, J.; Patel, H. A comparative survey on blockchain based self-sovereign identity system. In Proceedings of the 2020 3rd International Conference on Intelligent Sustainable Systems (ICISS), Thoothukudi, India, 3–5 December 2020; pp. 1150–1155. [Google Scholar]
- Dunphy, P.; Petitcolas, F.A. A first look at identity management schemes on the blockchain. IEEE Secur. Priv. 2018, 16, 20–29. [Google Scholar] [CrossRef]
- ShoCard. ShoCard: Identity for a Mobile World. Available online: https://shocard.com (accessed on 17 September 2024).
Factor | LDAP | OAuth | RADIUS | SAML |
---|---|---|---|---|
Purpose | Directory access protocol for querying and modifying directory services [21,22] | Authorization protocol to grant third-party access without exposing credentials [40,41] | AAA for network access [30,33] | SSO for secure authentication between identity providers and service providers [36] |
Authentication Mechanism | Username- and password-based authentication [23,25] | Access tokens for delegation [38] | Username and password, often paired with EAP for stronger authentication [33] | Based on user assertions exchanged between identity providers and service providers [37] |
Authorization | Uses role-based access control with permissions in the directory [23] | Access tokens for scope and permissions [40] | Coupled with authentication, includes service type and IP parameters [33] | Based on user assertions, used for authorization across different services [36] |
Encryption and Security | LDAP communication can be secured with TLS/SSL, but credentials are often transmitted in plaintext [23,27] | Relies on HTTPS for transmission security and token encryption [40,41] | Can use TLS to secure communication; credentials are encrypted [30] | Uses XML-based encryption, with HTTPS ensuring secure message exchanges [16,37] |
Scalability | Scales well for large organizations with complex directory structures [24] | Scalable for web apps and third-party services [40] | Suitable for large enterprise networks with distributed authentication needs [31] | Federated model supports scalability across multiple service providers [37] |
Vulnerabilities | Credentials can be exposed if not encrypted, risks of data leaks [23,27] | Vulnerable to token misuse and scope overreach if not properly configured [46] | Susceptible to replay attacks and configuration errors [33] | Prone to misconfigurations, possible XML-related vulnerabilities [16,37] |
MFA | Can be integrated with other mechanisms such as OTP or biometric for added security [12] | Often integrated with two-factor authentication methods [40] | Supports integration with MFA systems such as EAP [33] | Supports MFA to strengthen SSO, integrating additional verification steps [16] |
Integration | Limited integration with modern web-based applications [23] | Integrated with modern web applications using REST APIs [38,40] | Supports integration with enterprise-grade network systems [30] | Integrated with web-based applications using SAML assertions [37] |
Protocol Base | TCP/IP protocol, uses specific directory protocols [21,22] | HTTP-/HTTPS-based protocol, relies on REST APIs and JSON or XML for token transmission [38,40] | Operates over User Datagram Protocol (UDP), supports EAP for authentication [33] | XML-based protocol, relies on SOAP, HTTP, and HTTPS for secure message exchanges [37] |
Use Cases | Used in enterprise environments for directory services [24] | Web and mobile applications, API access delegation [41] | Network access control in enterprise environments [31] | SSO for enterprise environments, academic institutions, and government services [16,37] |
Parameter | uPort | Sovrin | EverID | Blockstack | ShoCard | Hyperledger Indy |
---|---|---|---|---|---|---|
Blockchain Type | Ethereum (Public) [70,72] | Hyperledger Indy (Consortium) [61,65] | Proprietary Blockchain (EverChain/ Private) [71,73] | Bitcoin Blockchain (Public) [68,69] | Bitcoin Blockchain (Public) [71,74] | Hyperledger Indy (Consortium) [61,65] |
Identity Management | SSI [70] | SSI [66] | Centralised and decentralised components [71] | Decentralised Identity [68] | SSI [71] | Self-sovereign identity (SSI) [61] |
Interoperability | Supports interoperability through DIDs [70] | Uses open standards like DID, VC, and DKMS [66] | Limited, mostly within EverID ecosystem [71] | Limited to Blockstack ecosystem [68] | Limited, mostly within ShoCard ecosystem [74] | Supports interoperability through DIDs [61] |
Scalability | - | - | Centralised control with some decentralised features [71] | Full control over identity and data [68] | Full control over identity data [74] | Full control over identity data [61] |
User Control | Full control over identity data [70] | Full control over identity data [66] | - | Full control over identity and data [68] | Full control over identity data [74] | Full control over identity data [61] |
Cost | - | Off-chain, with DID on-chain [66] | Hybrid (on-chain and off-chain) [71] | Off-chain, with minimal on-chain data [68] | Off-chain [74] | Off-chain [61] |
Data Storage | Off-chain [70] | Off-chain, with DID on-chain [66] | Hybrid (on-chain and off-chain) [71] | Off-chain, with minimal on-chain data [68] | Off-chain [74] | Off-chain [61] |
Use Cases | General-purpose identity management, DApps [70] | Identity management, enterprise solutions [66] | eGovernment, healthcare [71] | Decentralised apps, digital assets [68] | Enterprise identity management [71] | Identity management, enterprise solutions [61] |
Cryptographic Methods | Elliptic Curve Cryptography (ECC) [70] | Zero-Knowledge Proofs, ECC [66] | ECC, AES encryption [71] | ECC, Proof of Work [68] | ECC, RSA encryption [74] | Zero-Knowledge Proofs, ECC [71] |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Goel, A.; Rahulamathavan, Y. A Comparative Survey of Centralised and Decentralised Identity Management Systems: Analysing Scalability, Security, and Feasibility. Future Internet 2025, 17, 1. https://doi.org/10.3390/fi17010001
Goel A, Rahulamathavan Y. A Comparative Survey of Centralised and Decentralised Identity Management Systems: Analysing Scalability, Security, and Feasibility. Future Internet. 2025; 17(1):1. https://doi.org/10.3390/fi17010001
Chicago/Turabian StyleGoel, Aviral, and Yogachandran Rahulamathavan. 2025. "A Comparative Survey of Centralised and Decentralised Identity Management Systems: Analysing Scalability, Security, and Feasibility" Future Internet 17, no. 1: 1. https://doi.org/10.3390/fi17010001
APA StyleGoel, A., & Rahulamathavan, Y. (2025). A Comparative Survey of Centralised and Decentralised Identity Management Systems: Analysing Scalability, Security, and Feasibility. Future Internet, 17(1), 1. https://doi.org/10.3390/fi17010001