Digital IDs: It ain’t what you do, it’s the way that you do it

Oct 8, 2025

By Catherine Greene & Mathew Harrowing

In recent weeks “digital ID” has become a buzzword. The UK’s plans for a GOV.UK digital wallet, Switzerland’s recent referendum approving a state-run electronic identity (e-ID) and the EU’s forthcoming EUDI Wallet, all point to digital identity systems being a pressing and current issue across many jurisdictions.

Key to the debates around privacy, autonomy and freedom is the assertion that not all digital IDs are built the same way. The architecture behind them fundamentally determines whether a system empowers individuals or creates new risks of surveillance, data leakage, cyber attack targets and centralised control.

For business leaders navigating increasing KYC and compliance responsibilities for clients and employees, as well as being potential users of any state-sanctioned digital ID the issues are layered and nuanced. Reducing cost and time for verification whilst having to process and store personal data can mean a net zero benefit.

The Centralised Model: Convenient but Risky

Many digital ID proposals follow a familiar pattern. A government or large provider issues a credential. That credential is stored in a centralized system, or in a government-controlled wallet. Every time you need to prove something (your right to work, your age, your eligibility for a service), you effectively show the credential in full.

This design seems simple, but it comes with predictable weaknesses; Oversharing- you reveal more information than necessary (e.g., showing your full date of birth when only “over 18” is needed). Central honeypots- a central database or wallet provider becomes an irresistible hacking target. Surveillance potential- even without malicious intent, centralised intermediaries can see patterns of when and where IDs are used.

One feature of the current system in the UK is the Sharecode. Specific information about an individual can be verified manually, for example the right to work, through a sharecode that verifies the status without revealing verified credentials or additional personal information. Nationality and immigration status remain private but the right to work is ascertained.

An evolution of the centralized approach is called the federated model, designed to reduce the friction of managing numerous siloed accounts. In a federated architecture, a user can leverage an identity established with one trusted entity, known as an Identity Provider (IdP), to access services offered by other, separate entities, known as Relying Parties (RPs). The ubiquitous “Login with Google” or “Login with Facebook” buttons are the most common manifestations of this model. While it enhances user convenience, it maintains a custodial approach, concentrating trust and data control within the IdP.

The centralized and federated models, despite their differences, share a defining characteristic: they are both custodial. In these frameworks, a third-party organization, be it a single service provider or a federated identity provider, acts as the custodian of the user’s core identity data. This fundamental architectural choice has profound and unavoidable consequences for security, privacy, and user control. The systemic vulnerabilities observed in these models are not mere implementation flaws but are direct properties of their custodial design.

The Decentralised Alternative: Privacy by Design

A decentralized digital identity (DDID) architecture, often referred to as Self-Sovereign Identity (SSI), represents a fundamental shift in how digital identity is managed. Instead of placing governments or large technology companies at the center as custodians of personal data, this model empowers the individual. It flips the traditional architecture to give users full ownership and control over their own identity information, deciding for themselves what data is shared, with whom, and for what purpose. This user-centric approach is built on several key technological ingredients that work together to create a more secure, private, and portable identity ecosystem.

Holder-Controlled Wallets

The cornerstone of the decentralized model is the digital wallet, a secure software application on a user’s personal device, such as a smartphone. This wallet serves as the user’s personal container for their digital identity, securely storing their private cryptographic keys, Decentralized Identifiers (DIDs), and Verifiable Credentials (VCs).

In this model, an authorized issuer (like a university or government agency) cryptographically signs and issues a credential directly to the individual, known as the “holder”. The holder receives and stores this credential in their wallet. Crucially, the credential is never stored in a central repository or on a blockchain, which eliminates the “honeypot” of sensitive data that makes centralized systems prime targets for large-scale breaches. By placing the user’s data in their own secure wallet, this architecture structurally mitigates the risk of mass data exposure and removes single points of failure.

Selective Disclosure & Zero-Knowledge Proofs

Decentralized architecture enables powerful, privacy-preserving cryptographic techniques that are not possible in traditional models. These methods allow users to prove facts about themselves while adhering to the principle of data minimization- sharing only what is absolutely necessary for a given transaction.

Selective Disclosure allows a user to reveal only specific pieces of information from a larger credential. For example, to prove they are old enough to enter a venue, a user can present a cryptographic proof of the “over 18” attribute from their digital driver’s license without exposing their full name, address, or exact date of birth. The verifier can trust the claim because it is cryptographically tied to the original, government-issued credential, but they never see or store the unnecessary personal data. This aligns directly with data protection regulations like GDPR.

Zero-Knowledge Proofs (ZKPs) take this a step further. A ZKP is a cryptographic protocol that allows a user to prove a statement is true without revealing any of the underlying data whatsoever. For instance, a loan applicant could prove their income is within a required range without disclosing their actual salary. The verifier receives a mathematically verifiable proof that the condition is met, but gains zero knowledge about the sensitive financial data itself.

Pairwise Identifiers

To prevent the cross-site tracking and correlation that is common in federated identity systems (like “Login with Google”), the decentralized model uses Decentralized Identifiers (DIDs). A DID is a new type of globally unique identifier that is created and controlled by the user, independent of any central registry or authority.

Because users can generate as many DIDs as they need, they can use a separate, “pairwise-unique” identifier for every relationship. You might use one DID for your bank, another for your employer, and a third for a social media platform. Since these identifiers are not publicly linked, it becomes computationally infeasible for different organizations to collude and build a comprehensive profile of your activities across different services. This architecture structurally prevents the kind of surveillance that is an inherent feature of models that use a single identifier across multiple contexts.

Decentralized Anchoring of Trust

While sensitive personal data and credentials remain under the user’s control in their private wallet, the system still requires a shared, tamper-resistant mechanism to establish trust. This is often achieved by anchoring certain public information to a decentralized network, such as a blockchain or other distributed ledger technology (DLT).

This does not mean storing personal data on a blockchain. Instead, the DLT acts as a “verifiable data registry” or “trust registry”. It is used to record DIDs and the public keys of issuers. When a verifier receives a credential, they can look up the issuer’s DID on this decentralized registry to find their public key and confirm the credential’s authenticity and integrity. The supporting evidence for trust is decentralized and publicly verifiable, but the personal data itself remains private and under the user’s sovereign control

Instruxi’s Mesh ID: A Practical Example

At Instruxi, our Mesh ID architecture demonstrates how this works in practice:

  • Issuer-agnostic credentials: Employers or governments can all issue credentials that fit into the same mesh. No lock-in to a single provider so monopolies are avoided.

  • Wallet-first design: The identity subject, the individual, is always the permissioning authority. They choose when and what to disclose.

  • Zero-knowledge outcome proofs: Instead of handing over a “right to work” certificate, the wallet simply produces a proof that says: “Yes, this person has verified work rights as of today.” The verifier learns nothing else, not nationality, not date of birth, not address.

  • Decentralised data anchors: Supporting data is stored and validated in distributed infrastructure, making it tamper-resistant and preventing centralised surveillance.

For businesses, this means onboarding and compliance processes can be more secure, more private, and more aligned with data minimisation laws.

Why This Matters for Businesses (and for you)

  • Compliance: Privacy-by-design satisfies regulatory requirements and reduces exposure to fines or reputational damage from data misuse.

  • Trust: Customers and employees are more willing to engage when they know their personal data isn’t overshared or tracked.

  • Resilience: Without centralised databases, the attack surface for hackers is dramatically reduced.

  • Future-proofing: As digital identity frameworks evolve, decentralised approaches are better aligned toward user sovereignty..

Conclusion

The term “digital ID” hides a crucial truth: the architecture matters. Centralised digital IDs risk turning identity into yet another surveillance vector. Decentralised IDs, using wallet-based control, selective disclosure, and zero-knowledge proofs, make identity a tool for individual sovereignty, not state or corporate overreach.

With Instruxi Mesh ID, we’re proving that businesses don’t need to compromise between compliance and customer privacy. You can have both.

In the future of identity, trust is not built on data hoarding, it’s built on giving individuals the keys to their own digital selves.