IEEE Access (Jan 2021)

A Security Analysis of Blockchain-Based Did Services

  • Bong Gon Kim,
  • Young-Seob Cho,
  • Seok-Hyun Kim,
  • Hyoungshick Kim,
  • Simon S. Woo

DOI
https://doi.org/10.1109/ACCESS.2021.3054887
Journal volume & issue
Vol. 9
pp. 22894 – 22913

Abstract

Read online

Decentralized identifiers (DID) has shown great potential for sharing user identities across different domains and services without compromising user privacy. DID is designed to enable the minimum disclosure of the proof from a user’s credentials on a need-to-know basis with a contextualized delegation. At first glance, DID appears to be well-suited for this purpose. However, the overall security of DID has not been thoroughly examined. In this paper, we systemically explore key components of DID systems and analyze their possible vulnerabilities when deployed. First, we analyze the data flow between DID system components and analyze possible security threats. Next, we carefully identify potential security threats over seven different DID functional domains, ranging from user wallet to universal resolver. Lastly, we discuss the possible countermeasures against the security threats we identified.

Keywords