Self-Sovereign Identity
for Higher Education

The role of universities and students in the next digital revolution

Universities already equip students with the education and tools needed to succeed in their work lives, but what if they could go a step further and arm their students with the tools needed to succeed in all aspects of their digital life?

In other words, what if universities could give their students a tool that allows them to prove who they are to anyone, anywhere, to interact securely online, to collect and share their qualifications, and even seamlessly login to any university system? And to do all of that at the same time?

How much easier would this make their lives? How much more likely would an employer be to hire a candidate if they knew, without a shadow of doubt, that the prestigious degree on her resume or CV was bona fide?

These problems and more can be solved using a new method of privately and securely sharing and verifying data. Many people are now calling this technology “self-sovereign identity” or “SSI.” It is a way for people to manage and control their own digital personas with privacy and dignity, and is based on a new set of standards that will transform our digital world.

At Evernym, we’re seeing an explosion of projects, demonstrations, and initiatives around the world that are exploring SSI in detail, including higher education organizations who are uncovering the benefits and opportunities for both students and institutions. And it makes perfect sense: Students are well placed to seize the opportunities of SSI. They’re:

  • Digital-first, yet still have to rely on pieces of paper to prove the results of years of hard work;
  • Highly aware of the problems of digital privacy data leakage, but do not have the tools to change the status quo;
  • More mobile than ever, yet their digital existences remain stuck in closed silos – the universities themselves – that don’t talk to each other.

And of course, studying isn’t just about one organization or one point in time. This is about life-long learning. SSI is a perfect fit to enable individuals to get the most from both formal and informal learning, whether that’s at universities or colleges, at work or in our private lives. 

This paper outlines the wide range of opportunities for universities, colleges, and other post-secondary institutions everywhere, to transform the digital lives of their students while simultaneously realizing significant benefits in their own operations – making today’s processes more efficient, saving money, increasing security and addressing fraud.

 

What is Self-Sovereign Identity?

Self-sovereign identity (SSI) or “decentralized” identity is a simple enough concept. Soon, people will carry digital equivalents of the paper and plastic documents, passports, and licenses (“credentials”) they have today, still issued by the same organizations and authorities, but which are far more secure, instantly verifiable and easily backed up

Individuals will be able to control when, where, and with whom they share their data, just like we can with paper and plastic today. But unlike paper and plastic, these digital credentials come with their own unique and powerful digital watermarks. These watermarks enable anyone to trust this data by verifying its source (who issued it, and to whom?), integrity (has it been changed?), and validity (has it been revoked?). Anyone can create and verify these watermarks—you don’t need a multi-million dollar company to do it for you. 

On their own, these new digital verifiable credentials are a significant development. When combined with a new mechanism for establishing direct, secure digital connections between people, organizations, and things, SSI becomes transformational.

Finally, there is an easy way to establish digital trust, especially online, which can apply across all of our digital interactions. Every organization that issues or verifies paper and plastic credentials for any purpose will find huge cost, efficiency, and security benefits from issuing and verifying digital credentials. Every person will benefit from better user experience, enhanced privacy, and radically improved data security.

At its simplest, self-sovereign identity takes student ID cards and makes them digital

Every university and college already issues credentials of many types containing all sorts of information, in the form of plastic cards or pieces of paper. Students use them today to prove what are where they are studying, that they have a certain qualification or exam result, and across the university to get things done. They may also use them at other institutions, perhaps at another university or even a bank to open a student bank account.

In simplistic terms, all that changes with digital verifiable credentials is that the data is now digital, highly secure, private, and vastly more useful in different online contexts—from enrolling and logging in to university systems to moving home and getting a job.

You can take a deeper look at SSI and verifiable credentials by checking out: 

Before we get into the specific opportunities for higher education institutions, we should cover some important points about what SSI can’t do, and where it will only be a partial answer:

  • SSI doesn’t work for black lists such as no-fly lists or terror watchlists. You don’t give someone a paper credential that they are on a black list, so you wouldn’t give them a digital one either.
  • SSI doesn’t mean everyone “self-attests” all the information about themselves, removing the need for governments or trusted authorities. Just like with paper and plastic, you will need ‘human trust’ in the issuers of the credentials and their onboarding processes. In other words, I can’t just issue myself a fake credential saying I graduated from Harvard because any organization I share it with will be able to see that it wasn’t actually issued by Harvard.
  • SSI is not a replacement for civil registers, like driving license authorities, passport issuers, and birth registries. They are still vital. All that will change is that, when they issue you a paper or plastic certificate/license, they’ll issue you a digital one as well.
  • SSI is not a “rip and replace” for existing identity schemes and systems. We will see an evolution, where existing systems are enhanced to issue and verify digital credentials, while still providing all their usual functionality.

 

Why are higher education institutions interested in SSI?

In higher education, blockchain identity has very much been a technical research topic. But today a wide range of sectors and industries are already exploring the potential of SSI, and live solutions are now being explored for students. 

Since we started the ball rolling in Finland in 2016 at the MyData conference, organized by researchers at Aalto University and the Helsinki Institute for Information Technology, we’ve been speaking to universities and education bodies all around the world, from Canada and the USA, to Europe and Australia. 

We are seeing three main areas of SSI benefit that have emerged from our conversations about lifelong learning:

  1. Student lifecycle: “know your student,” onboarding, and authentication.
  2. Study credentials: qualifications, micro-credentials, and learner records.
  3. Life beyond studying: getting a job, moving home, opening accounts.

 

Important side point: while most of the use cases we explore here are about credentials for people (students, employees, contractors), note that ‘organizations’ and ‘things’ can have credentials too. 

In Canada for example, the provinces of British Columbia and Ontario started by issuing millions of organizational credentials. This means that the same platform that is used for student credentials can also be used to authenticate communications between universities and other organizations. The transformative effect of organizations having verifiable digital credentials will be immense. We have only just started to scratch the surface. 

 

Let’s take a look at those three themes:

1. Student lifecycle: “Know Your Student,” onboarding, and authentication

While there has understandably been a lot of focus on digitizing academic credentials, like degree certificates, the opportunity is in fact far broader, encompassing the entire student lifecycle. Once it is possible to instantly check the identity of a new student (or employee or contractor, for that matter) and verify a returning user instantly, many processes immediately become more efficient. 

McKinsey estimates that organizations can save over $1.6 trillion globally through adoption of new digital identity techniques. Most of the friction we encounter online exists to establish trust between us and whomever we are connecting to. With SSI, the establishment of trust between any two parties becomes trivially easy. Friction will drop away, and processes will be streamlined. 

We see three main opportunity areas across the student lifecycle:

  1. Onboarding new students;
  2. Authenticating existing and/or returning students; and
  3. Communications between peers (i.e., university-to-students, student-to-student, or university-to-university).

 

Onboarding

With more remote learning and higher student numbers, effective onboarding and verification of student identity is increasingly important.

With SSI, the university will be able to instantly verify the source, integrity, validity, and authenticity of the data the student is providing.

An excellent example of the problems that can arise comes from an Australian university, where a student signed up and participated remotely over several years, accumulating a bill of AUS $40k. When the university demanded payment, the student (who was never physically on campus) simply denied that they were the person who participated, and the university had no way to prove otherwise.

Universities are not alone. Banks are actively investigating verifiable credentials as a means to get new customers through regulatory “know your customer” checks with minimal friction and higher security. 

The potential in higher education is for instant, automated, high-assurance “know your student” checks that have one-click convenience for students. A student enrolling at a university with a digital wallet stuffed with credentials will have a great onboarding experience, and the university will be able to instantly verify the source, integrity, validity, and authenticity of the data the student is providing.

And one of the key benefits for universities is in the area of regulatory compliance. Regulations such as the GDPR are putting pressure on organizations worldwide to collect less data, and to do so in a more private and careful manner. In the SSI world, verifiably authentic data will come directly from students, with both the university and the student having a verified audit trail of each data exchange, and students can share only what’s needed for that transaction, keeping data sharing to a minimum.  

 

Authentication

Any aspect of the student lifecycle that requires the student to prove their identity or entitlement can be improved with an SSI approach. The university can issue digital student ID cards, which could be used within the campus and anywhere else in the world for discounted travel, entry to another university, use of the library, etc..

This can solve some of the more complex authentication use cases that exist today. By giving a student a credential, you are giving them a key that they can use to access services across the whole university ecosystem and beyond. It is like supercharged single-sign-on. It is no longer necessary to connect many systems together, because the student carries their own cryptographically verifiable ‘access pass’ in the form of a digital credential. This eliminates the need for usernames and passwords, and makes login seamless, convenient, private and secure.

Importantly, your SSI solution will be able to plug into existing Identity & Access Management systems that a university has already deployed. SSI enhances existing identity systems, rather than replaces them. It’s about giving students new identity superpowers that come packaged with these new verifiable digital credentials.

Finally, as student mobility continues to increase, students that carry their learning credentials with them can prove to any international university that they are legitimate and entitled to study. The receiving university will be able to issue them with course credits as credentials, which can then be presented back to their home university when the student returns. This approach will minimize the potential for fraud and give the student a far better experience than current paper-based methods.

 

Communication

When a student enrolls, they will create a unique, private, and secure connection with the university. It’s like the university has a separate hotline for each individual student. There are no intermediaries between the student and the university; and the student can be sure that anything coming down the line is from the university, and vice versa.

Over this connection, you can send course assignments, chat securely and privately with the other party, request identity data, send test results, onboard for new services, etc.. Helpfully, these private and secure connections also mean that the university can re-request any data to satisfy periodic checks, and it is quick and easy for the student to respond.

This sets the foundation for a lifelong private and respectful relationship between the university and the student that persists once the student has moved on to their working life. No more sending important alumni information to a previous family home or student address, only for it to get lost or ignored. 

Of course, this same secure peer-to-peer communication can be used between university staff, between universities, and between any two peers in the SSI ecosystem.

 

2. Study credentials: Qualifications, micro-credentials, and learner records

Academic credential fraud is a $500m/year business. This fraud devalues the hard work of genuine students and costs employers who are trying to recruit properly qualified staff. It is now possible to drastically reduce such fraud, while simultaneously enhancing convenience, security and privacy for both universities and students.

Thanks to standardization, anyone can now issue a digital credential about anything to anyone. Similarly, any organization can verify a credential about anything, presented by anyone. The marginal cost of issuing or verifying an additional credential will be negligible so current processes will change and become much more efficient.

Any student can prove to anyone that they have passed a certain course or obtained a certain qualification.

The consequence is that it becomes possible to provide students with an ongoing record of every assignment mark, every exam result, every study credit, in a way that the student can hold and manage themselves, and use for any purpose. This is known as “micro-credentialling.” It isn’t necessary to have many different systems and technology silos—a single credential platform like Evernym’s Verity system takes care of it. 

Course and exam results can become portable in a way that has never been possible before. Courses can be combined to create additional higher qualifications, and organizations can accept coursework for any other part of the education ecosystem – including from the workplace. Powerful stuff.

 Once freed from the constraints of closed internal systems and provided to the people who actually need them, these credentials become more useful. Any student can prove to anyone that they have passed a certain course or obtained a certain qualification. And thanks to the cryptographic superpowers of the underlying technology, this can be done without the university needing to deploy complex APIs and connections with every possible place their credentials are used.

3. Life beyond studying: getting a job, moving home, opening accounts.

As students progress through their university lives, they will accumulate many credentials and be able to use them anywhere, even beyond the university or college. Universities are bootstrapping their students’ digital lives by providing them with valuable, trustworthy credentials that can be used again and again.

Initially, universities can promote the use of digital credentials throughout a university ecosystem, so a student ID credential can be used to obtain discounts in local retailers, to gain access to student events, etc. But students also often move home and change circumstances while they study, and then multiple times when they leave university. They will likely experience a number of life events including getting a job, moving home, and undergoing an employment background check. 

These important events are always filled with forms and requests for personal data, including their student status and qualifications. With verifiable credentials, these interactions and checks become incredibly simple, fast and much lower cost. Not to mention the improvements in security and fraud.

And as the ecosystem of digital credential issuers grows, universities will also find themselves receiving verifiable credentials from elsewhere—perhaps new or international students coming to them who already have trustworthy credentials issued by other parties that the university already trusts, like telcos, utility companies, identity providers, and government bodies. Universities will be able to verify their data in seconds and onboard these new students with minimal friction.

Put simply, organizations across the higher education sector can play a huge part in stimulating this new ecosystem of verifiable credentials. The great news is that a university that adopts SSI will find that it needs just one system, such as Evernym’s Verity platform, to carry out all credential issuance and verification, regardless of how those credentials are used. From academic credentials and on-campus access to proving your age at a bar or logging into a learning management system, the same platform can issue any credential for any purpose and verify any credential from anywhere. 

 

So, what can universities do to prepare for the rise of self-sovereign identity?

There are a number of options for universities to get involved with SSI, from going “all in” on SSI through to doing nothing. Below we outline some of the options based on the opportunities and projects we are already working on with customers right now.

What How
Build rapid demonstrations and to show the business case.

Showcase how SSI will improve your university by building rapid demonstrations that put real SSI technology in the hands of real users. 

Understand the opportunity and impacts on your university. Develop a high level business case and engage key stakeholders to explore project options.

For the resources and tools needed to build demonstrations in weeks rather than months, join other major universities in accelerating their SSI journeys through Evernym’s free and paid plans.

Identify what part of the SSI ecosystem you want to lead or participate in.

Install and set up the basic SSI tools to issue and verify new digital credentials for any student or employee at your organization

Give your students a digital wallet to hold their digital credentials. This could be a new mobile app or an existing one that has Evernym’s wallet embedded inside. (Evernym created the first Sovrin-compatible wallet to be released into the Apple and Google app stores, and we’re already seeing high demand for a wallet software development kit (SDK) to build into 3rd party apps).

You could also join a regional credential ecosystem, similar to the Alberta Credential Ecosystem (ACE Program).

Join Evernym’s customer Higher Education SSI initiative in your region.

Collaborate with other universities and education providers to explore the impacts on universities and colleges, to learn by doing, and to make progress in your region, fast. Do all of the above more quickly and efficiently. 

Get in touch to learn more.

Collaborate with the community to standardize data schemas and governance frameworks.

The true value of SSI comes from working with others in an ecosystem. This means standardizing data schemas so that a university in Brazil can recognize a student from Germany, and it means an employer in Japan can trust a degree credential issued by a university in Canada.

This standardization already happens in many areas, and the next step is to extend it to the world of digital verifiable credentials and their associated data schemas.

Work with leaders in the community to champion SSI principles and approaches.

Universities are in an excellent position to lead the world and drive the SSI community and market forward. 

SSI champions across the higher education sector can publish and talk publicly about real world use cases and demos, develop thought leadership and research, develop new information policies around verifiable credentials and their portability, and engage student populations to understand and test engagement. 

Do nothing.

Wait for other universities and see what happens. 

Leading universities and colleges are already building a significant knowledge advantage. Once their students have digital learning passports you’ll have to play catch-up.

Conclusion

The breadth and opportunity that open and standardized digital credentials offer the world is so large that it’s almost impossible to envisage. Every digital interaction involves trust of some kind. That is the scale and scope in front of us.

Universities are uniquely placed to catalyze the digital credential ecosystem. They are filled with eager, intelligent, digital natives who are all too aware of the problems with the status quo, yet haven’t had the tools to fix things. 

Universities can now give them these tools. Tools that those students not only use during their university career, but for the rest of their lives.

Universities are uniquely placed to catalyze the digital credential ecosystem.

As well as benefiting students, universities will deliver major improvements in their own efficiency and effectiveness. It’s now possible to have higher security AND less friction in all interactions with students, staff and other organizations. They can also build on initiatives like the Groningen Declaration that seek to empower learners with their data.

The beauty of an open standard approach is that there is effortless portability. Universities can become a leading issuer of credentials for their students, while enabling their digital lives to become more secure, frictionless, and privacy-enhancing. They’ll love you for it. And as others (like governments, banks, and secondary education institutions) issue credentials, you’ll be able to onboard new students more quickly and securely than ever before.

To get started today, register a free developer account with Evernym and start building your SSI strategy with the help of the world’s leading experts and a growing community of practitioners across the higher education category.