decentralized-id.github.io/_posts/identosphere-dump/use-case/iot.md

146 lines
17 KiB
Markdown
Raw Normal View History

2022-10-28 06:36:46 +00:00
---
published: false
---
# IOT
* [Ceramic, SkyNet, LoRa, IoT. low bandwidth & memory, distributed network. Managing schemas, DIDComm, and V.C. in context](https://iiw.idcommons.net/14M/_Ceramic,_SkyNet,_LoRa,_IoT._low_bandwidth_%2526_memory,_distributed_network._Managing_schemas,_DIDComm,_and_V.C._in_context) by Brent Shambaugh
From memory:
I recall that Joe suggested simplification. I may not need to use ceramic and I may not need to use LoRa. I may not even need a blockchain or ledger. I may want to exchange public keys with friends to start out and use did:web.
Kim commented about her experience with BTCR. It was a great discussion. Unfortunately, it was not recorded.
When Brent mentioned a hackerspace and IoT use case using verifiable credentials to access machines that one had been trained on, Kim liked the idea.
Brent admitted that this was an exploratory project and there currently were no customers. Kim and (Joe) thought that working on a project was a good way to meet people.
Brent found it to be a productive way to learn about the technology. He admitted that he had not implemented verifiable credentials or completed a did method over ceramic. He admitted that he had only recently learned about the size issues of verifiable credentials on embedded devices from Mrinal from Ockam. He also mentioned that there was an earlier IIW session that talked about the size limitations of Lora: 200 bytes for LoRa and 150 bytes for LoraWAN. The title was similar to “ IoT swarms, communication in bandwidth constrained environments”.
Joe questioned why LoRa was used. Brent said it was legacy and the project originally started out through a suggestion from a friend to investigate LoRa and drone tracking (to satisfy a potential FAA regulation). He claimed to be unsure about it. He knew that the hobbyists had complained.
Joe suggested that other protocols could be fine, and there was a way that he recalled that ESP32 devices could form mesh networks (out of the box).
Then came discussion of OpenWRT. Brent thought Joe meant (wireless access points? softtAP?) with ESP32.
Discussion of did:web came up. Did:key was thought of as a good way forward (IIRC).  There were 3 things that joe mentioned to do, starting with authentication.
* [...]
* [UX for AR, ambient identity, IoT? Human disclosure, consent, auth with devices.](https://iiw.idcommons.net/21J/_UX_for_AR,_ambient_identity,_IoT%253F_Human_disclosure,_consent,_auth_with_devices.) by Phil Wolff
Distrust of devices is rising. [https://wider.team/2021/04/21/resistiot/](https://wider.team/2021/04/21/resistiot/) IoT is being felt as the introduction of surveillance. “Devices are feared and distrusted as proxies for our distrust of the people and organizations behind them.” From the post:
- Clinical technology as workplace surveillance. Hospital providers talk about their frustration with connected technologies because it feels like their every motion is being monitored and tracked, used by bosses to evaluate their speed and cost efficiency.
- Civic technologies as government surveillance. From [Oaklands corner traffic cameras](https://www.aclunc.org/blog/how-fight-stop-oaklands-domain-awareness-center-laid-groundwork-oakland-privacy-commission) leading to mass rallies to [Boston Police](https://www.independent.co.uk/life-style/gadgets-and-tech/news/robots-police-dog-spot-boston-dynamics-a9218491.html) [tests](https://reason.com/2019/11/26/massachusetts-police-test-out-robot-dogs-is-dystopia-on-its-way/) and [NYPD robot dogs](https://www.theverge.com/2021/2/24/22299140/nypd-boston-dynamics-spot-robot-dog), IoT is deep in the creepy depths of [the uncanny valley](https://en.wikipedia.org/wiki/Uncanny_valley).
- Consumer technology as commercial surveillance. Alexa, Google, and Apple know too much about you and use it to sell adjacent services.
Why these feelings?
- Devices project power into physical spaces where people live and work.
- Devices are opaque: they hide what happens downstream with device data and upstream with device control.
### Devices dont put nearby-humans at the center of experience. “User experience” isnt for them but designed by and for absent institutions. When exactly did Amazon Alexa last ask for your consent when you walked in a room? When did Google Nest ask for permission to send your picture to the cloud? What happened to the gigabytes of data produced during your colonoscopy? Who is looking and listening? What bots are judging your behavior or speech?
* [IoT Swarms + SSI in constrained networks](https://iiw.idcommons.net/12E/_IoT_Swarms_%252B_SSI_in_constrained_networks) by Geovane Fedrecheski
* [Presentation](https://docs.google.com/presentation/d/15ix2vzR_Dq9xcs-8OY0qBjapy9dpY-WdRKph9SiEY-0/edit?usp%3Dsharing)
Summary: This session was a discussion about three topics: IoT Swarms, the challenges of SSI in constrained networks, and preliminary results on how to overcome them. The results showed that, while a DIDComm message with a DID Document as payload used almost 1 kilobyte, a binary approach can be used to cut it to just about 200 bytes.
IoT Swarms enable resource sharing among autonomous IoT devices. The presenter mentioned some papers published in this regard [1][2], including one that analyses using SSI in IoT and Swarm systems [3].
One of the challenges identified by this last paper is the overhead of using SSI, which poses a challenge for adoption on constrained IoT networks. For example, while the Long Range (LoRa) communication, often used in IoT systems, only allows payloads of up to 240 bytes, a single DID Document typically occupies 500 bytes or more. Similarly, messages using DIDComm tend to use at least 1 kilobyte, which prevents its use on constrained networks.
Figure 1. Binary versions of DIDComm and DID Documents are needed to allow transmission in LoRa networks. The payload, in blue, is a DID Document. The overhead, in orange, is the protocol overhead due to the message signature.
* [Introduction to Picos](https://iiw.idcommons.net/4C/_Introduction_to_Picos) by Phil Windley
IoT, digital twins, device shadows, Conflict-free replicated data type (CRDT), CSP over DIDcomm
* [https://picolabs.io](https://picolabs.io) Pico Labs
* [https://github.com/Picolab/](https://github.com/Picolab/) repos
* [https://picolabs.atlassian.net/wiki](https://picolabs.atlassian.net/wiki) documentation
* [http://stackoverflow.com/questions/tagged/krl](http://stackoverflow.com/questions/tagged/krl) programming Q&A
* [Announcing Pico Engine 1.0](https://www.windley.com/archives/2021/02/announcing_pico_engine_10.shtml)
Pico is short for “Persistent Compute Objects.”
Why Picos
- Persistent, personal, computational nodes → More individual autonomy
- Computational node for anything: person, place, organization, smart thing, dumb thing, concept, even a pothole
- Better, more scalable model for IoT → trillion node networks
- Picos support social things and trustworthy spaces
- Better sharing, more natural relationship-based interactions (borrow my truck, Fuse with two owners)
- Scales
- Substitutable hosting model → freedom of choice
- pico mesh
* [...]
What are Picos?
- “Pico” is a neologism for persistent compute objects.
- Persistence is a core feature of how picos work.
- Picos exhibit persistence in three ways:
- Persistent identity—Picos exist, with a single identity, continuously from the moment of their creation until they are destroyed.
- Persistent state—Picos have state that programs running in the pico can see and alter.
- Persistent availability—Picos are always on and ready to process queries and events.
Pico Engine 1.0 released in January
* [Rugged Identity: resilience for Identity of Things to bad latency, signal, power, physical integrity. Mars, war zones, bad neighbors, Great Firewalls.](https://iiw.idcommons.net/11C/_Rugged_Identity:_resilience_for_Identity_of_Things_to_bad_latency,_signal,_power,_physical_integrity.) by Phil Wolff
Problem: So, what happens when you cant call home to conduct an identity conversation? Youre on Mars and the latency is long. Youre in Haiti and the bandwidth is very limited during a storm. Youre in a war zone and your signal is noisy due to interference.
Rugged Identity is hoped-for resilience from very long latency, noisy signal, low bandwidth, interrupted connections, very low power computing and radio, power outages, and attacks on physical integrity like device tampering.
* [https://wider.team/2020/12/23/2021ruggediomd/](https://wider.team/2020/12/23/2021ruggediomd/) Concerns for connected medical devices that work in remote locations, in emergency/crisis conditions, atop undeveloped infrastructure.
Solving these problems should bring curb-cut effects to all digital identity protocols. So medical devices still work in hospitals that block signals or homes where the router is overloaded.
* [Self-Sovereign Identity and IoT insights from the Sovrin Foundation](https://insureblocks.com/ep-146-self-sovereign-identity-and-iot-insights-from-the-sovrin-foundation/)
> Michael Shea is the Managing Director of the Dingle Group and the Chair of Sovrin FoundationsSSI in IoT Working Group. In this podcast we discussed the white paper he authored on Self Sovereign Identity and IoT. To explain the opportunities SSI can provide to IoT, Michael introduces us to three profiles: Jamie (machine to person), Bob (machine to machine) and Bessie the cow (digital twin).
)
Using SSI, they can not only provide their machines with a decentralized and secure identity but also cover authentication and authorization through verifiable credentials issued on top of these identities. With this solution we built with Venafi, we can communicate or authenticate, authorize these devices, and prevent them from vulnerability to attack or counterfeit.
* [SSI In IoT, The SOFIE Project](https://www.thedinglegroup.com/blog/2021/4/6/ssi-in-iot-the-sofie-project) The Dingle Group
> For the 22nd Vienna Digital Identity Meetup* we hosted three of the lead researchers from the [EU H2020](https://ec.europa.eu/programmes/horizon2020/) funded The [SOFIE Project](https://www.sofie-iot.eu/).  The SOFIE Project wrapped up at the end of last year a key part of this research focused on the the use of SSI concepts in three IoT sectors (energy, supply chain, and mixed reality gaming) targeting integrating SSI in without requiring changes to the existing IoT systems.
* [Relationships in the Self-Sovereign Internet of Things](https://www.windley.com/archives/2020/12/relationships_in_the_self-sovereign_internet_of_things.shtml) Phil WIndley
> This post looks at Alice and her digital relationship with her F-150 truck. She and the truck have relationships and interactions with the people and institutions she engages as she co-owns, lends and sells it.
* [Capitalizing on Self-Sovereign Identity for Machines](https://venafi.com/blog/capitalizing-self-sovereign-identity-machines-part-one) [Part One]
> By providing a means to globally define an indisputable link between a machine and its machine identity across different sites, networks and businesses, we can secure IoT like never before.
>
> The filancore integration for Verifiable Credentials is available now. You can learn more from the [Venafi Marketplace](https://marketplace.venafi.com/details/verifiable-credentials-for-iot/).
* [Relationships in the Self-Sovereign Internet of Things](https://www.windley.com/archives/2020/12/relationships_in_the_self-sovereign_internet_of_things.shtml)
> DIDComm-capable agents provide a flexible infrastructure for numerous internet of things use cases. This post looks at Alice and her digital relationship with her F-150 truck. She and the truck have relationships and interactions with the people and institutions she engages as she co-owns, lends and sells it. These and other complicated workflows are all supported by a standards-based, open-source, protocol-supporting system for secure, privacy-preserving messaging.
* [Self-Sovereign Identity and IoT](https://insureblocks.com/ep-146-self-sovereign-identity-and-iot-insights-from-the-sovrin-foundation/)
> Michael Shea is the Managing Director of the Dingle Group and the Chair of Sovrin FoundationsSSI in IoT Working Group. In this podcast we discussed the white paper he authored on Self Sovereign Identity and IoT. To explain the opportunities SSI can provide to IoT, Michael introduces us to three profiles: Jamie (machine to person), Bob (machine to machine) and Bessie the cow (digital twin).
* [Self-Sovereign Identity for IoT Devices](https://dltc.spbu.ru/images/articles/Kulabukhova2019_Chapter_Self-SovereignIdentityForIoTDe_compressed.pdf) Nataliia Kulabukhova, Andrei Ivashchenko, Iurii Tipikin, and Igor Minin
in our point of view, a lot of development groups are working in parallel on the similar topics, yet it is not clear what is going on inside. In this paper we will try to define the differences and discuss both pros and cons of using such commonly known technologies as Sovrin based upon the Hyperledger Indy technology, Civic, Jolocom, uPort and some others. Besides, well tackle the idea of using the SSI for inanimate object and how it can be constructed in this way.
* [Digital Twins and Self-Sovereign Identity: Build the next generation of Simulation with privacy preservation](https://iotpractitioner.com/digital-twins-and-self-sovereign-identity-build-the-next-generation-of-simulation-with-privacy-preservation/) IOT Practicioner
Managing IoT devices and user identities as well as the relationships among various devices and their digital twins face significant challenges. First, a lack of Identity Credential and Access Management (ICAM) standards for IoT creates proprietary standards and a lack of interoperability. Second, the operational lifecycle of IoT devices complicates integration of traditional ICAM. Lastly, ICAM technology must adapt to the proliferation of connected devices. This evolution requires a digital trust framework and the decentralized architecture of Self-Sovereign Identity (SSI).
* [Smart Property](https://www.windley.com/archives/2021/08/smart_property.shtml) Windley
Smart property is much more than the anemic connected things we have now. Smart property imagines a world where every thing participates in digital communities and ecosystems, working through programmable agents under the owners control.
* [APPLYING CONCEPTS FROM SELF SOVEREIGN IDENTITY TO IOT DEVICES](https://www.theinternetofthings.eu/tim-weingartner-oskar-camenzind-identity-things-applying-concepts-self-sovereign-identity-iot) IOT dot EU
Devices are equipped by the manufacturer with an identity stored in a trusted execution environment (TEE) and secured by a blockchain. This identity can be used to trace back the origin of the device. During the bootstrapping process on the customer side, the identity registration of the device is updated in the blockchain. This process is performed by a so-called registrar. Smart contracts prevent unsolicited transfer of ownership and track the history of the device. Besides proof of origin and device security our concept can be used for device inventory and firmware upgrade.
* [Picos at the Edge](https://www.windley.com/archives/2021/11/picos_at_the_edge.shtml) Windley
You can play with this first hand at [NoFilter.org](https://nofilter.org/), which brands itself as a "the world's first unstoppable, uncensorable, undeplatformable, decentralized freedom of speech app." There's no server storing files, just a set of Javascript files that run in your browser. Identity is provided via [Metamask](https://metamask.io/) which uses an Ethereum address as your identifier. [I created some posts on NoFilter](https://nofilter.org/%23/0xdbca72ed00c24d50661641bf42ad4be003a30b84) to explore how it works.
* [Easier IoT Deployments with LoraWan and Helium](https://www.windley.com/archives/2022/04/easier_iot_deployments_with_lorawan_and_helium.shtml) Phil Windley
Unlike a Wifi network, you don't put the network credentials in the device, you put the devices credentials (keys) in the network. Once I'd done that, the sensor started connecting to hotspots near my house and transmitting data. Today I've been driving around with it in my truck and it's roaming onto other hotspots as needed, still reporting temperatures.
* [LFPH tackles the next frontier in Open Source Health Technology: The rise of Digital Twins](https://www.lfph.io/2022/08/29/lfph-tackles-the-next-frontier-in-open-source-health-technology-the-rise-of-digital-twins/) Linux Foundation Public Health
To create a pairing between the digital world and the real world, a digital twin leverages real time data, such as smart sensor technology, coupled with analytics, and often artificial intelligence (AI) in order to detect and prevent system failures, improve system performance, and explore innovative uses or functional models.
* [Digital Twin Consortium](https://www.digitaltwinconsortium.org/)
Digital Twin Consortium drives the awareness, adoption, interoperability, and development of digital twin technology. Through a collaborative partnership with industry, academia, and government expertise, the Consortium is dedicated to the overall development of digital twins. We accelerate the market by propelling innovation and guiding outcomes for technology end-users.