Your Identity: 'Costanza Style'

When it comes to identity, consider me your own, personal "Inner Jerry."

Historical precedent

Do you remember when store-based credit cards were all the rage? Every major store (and even smaller ones) had one. Many still do. Sears. Macy's. The local lumber store. The local drug store. Kmart. The Orlando Exxon station.

You name the store, they had a card. And, your dad had pretty much all of them in his very own Costanza-like wallet.

Of course, that meant stores had to manufacture and dispense their own cards, hire legions of accountants to manage the credit all while becoming pseudo-experts in the credit business in addition to their core competency of running their business.

Finally, somebody realized that a single, secure and universally accepted card could do the work of many, and BankAmericard (now called Visa) was born. Soon, it was followed by MasterCharge (now called MasterCard), American Express and others; enabling a single, secure identity to vouch for all transactions.

However, this one-card-fits-all approach had to overcome five key obstacles; the same ones facing those trying to solve today's identity problems: 1) trust and security; 2) independence; 3) ease-of-implementation; 4) liability and 5) global access.

Let's look at how the credit companies solved each obstacle and lay out a plan regarding what identity needs to do:

Issue: What credit did. What identity needs to do.

-Trust and security Established a secure, trusted system that ensured people could purchase and business was paid. Establish a secure, trusted system that ensures that identities can access and systems allow that access securely, confidently.

Independence Created an entity independent of the bias of the vendor. This enabled disputes to be resolved transparently and equitably and processes that equally served everyone. Create an entity independent of the bias of the system owner, i.e., Amazon, Yahoo, Walmart.com. This will enable disputes to be resolved transparently and equitably and processes that equally serve everyone.

Ease of implementation Made it painless for vendors and consumers to use their service. Make it painless for service providers and consumers to use the identity brokerage service. This will be a standards-based implementation that serves all equally.

Reduced liability Insulated stores from the liabilities of managing credit, and enabled them to concentrate on what they did best; the making and selling of goods, and eliminating the credit and administrative burden. Insulate the service provider from the vagaries of identity management, policy and liability. Enable business to concentrate on the business, not the technology.

Global access Made it possible to use their cards regardless of geography, taking care of all translation, monetary exchange rates and other previous impediments to global commerce. Allow services to consume location-independent identities, taking care of all local, state and international laws related to identities.

The financial industry virtually eliminated the credit identity problem overnight with a simple 2' x 3' piece of plastic mixed with a boatload of trust and the willingness to solve a previously unsolved problem. Prior to BankAmericard, there just weren't many good, efficient, universally accepted and secure options for handling large amounts of transactions other than with cash.

Historical precedent, historical solution

Interestingly enough, Covisint, my company, already solves the identity problem for healthcare, manufacturing and other industries in much the same way that credit card companies eliminated the identity headache for the world's retailers.

In healthcare, Covisint now links physicians from entire states onto its platform, enabling the secure sharing of information and access to applications: All highly dependent upon a secure, federated identity model.

In manufacturing, Covisint became the electronic, global funnel through which orders were processed, parts were shipped, inventories were tracked and transactions were processed between major companies and their suppliers.

Regardless of industry, the common identity denominator to Covisint's success is that anywhere where large amounts of sensitive data needed to be securely shared, the Covisint collaboration platform fit nicely. The key to it all working was the identity and federation piece. Without that type of security figured out, the entire system would crash like a house of cards. Federation-in-the-cloud was the answer then, and it will be the answer to identities in the future.

Federation is defined as the ability to make identity portable. With identities, federation enables the concept of an "identity broker': A third-party, trusted and secure source that is independent of both parties transacting business.

Tags identity management

Show Comments