Nothing Special   »   [go: up one dir, main page]

Toward A Universal Digital Wallet: A Means of Managing Payments, Data, and Identity

Download as pdf or txt
Download as pdf or txt
You are on page 1of 63

TOWARD A UNIVERSAL DIGITAL WALLET

A Means of Managing Payments, Data, and Identity

Don Tapscott
Blockchain Research Institute

November 2020

A BLOCKCHAIN RESEARCH INSTITUTE BIG IDEA WHITE PAPER


Realizing the new promise of the digital economy

In 1994, Don Tapscott coined the phrase, “the digital economy,” with his
book of that title. It discussed how the Web and the Internet of information
would bring important changes in business and society. Today the Internet
of value creates profound new possibilities.

In 2017, Don and Alex Tapscott launched the Blockchain Research Institute
to help realize the new promise of the digital economy. We research the
strategic implications of blockchain technology and produce practical
insights to contribute global blockchain knowledge and help our members
navigate this revolution.

Our findings, conclusions, and recommendations are initially proprietary to


our members and ultimately released to the public in support of our mission.
To find out more, please visit www.blockchainresearchinstitute.org.

Blockchain Research Institute, 2021

Except where otherwise noted, this work is copyrighted 2021 by the


Blockchain Research Institute and licensed under the Creative Commons
Attribution-NonCommercial-NoDerivatives 4.0 International Public License.
To view a copy of this license, send a letter to Creative Commons, PO
Box 1866, Mountain View, CA 94042, USA, or visit creativecommons.org/
licenses/by-nc-nd/4.0/legalcode.

This document represents the views of its author(s), not necessarily those
of Blockchain Research Institute or the Tapscott Group. This material is for
informational purposes only; it is neither investment advice nor managerial
consulting. Use of this material does not create or constitute any kind of
business relationship with the Blockchain Research Institute or the Tapscott
Group, and neither the Blockchain Research Institute nor the Tapscott Group
is liable for the actions of persons or organizations relying on this material.

Users of this material may copy and distribute it as is under the terms of
this Creative Commons license and cite it in their work. This document may
contain material (photographs, figures, and tables) used with a third party’s
permission or under a different Creative Commons license; and users should
cite those elements separately. Otherwise, we suggest the following citation:

Don Tapscott, “Toward a Universal Digital Wallet: A Means of


Managing Payments, Data, and Identity,” Blockchain Research
Institute, 18 Nov. 2020.

To request permission for remixing, transforming, building upon


the material, or distributing any derivative of this material for
any purpose, please contact the Blockchain Research Institute,
www.blockchainresearchinstitute.org/contact-us, and put
“Permission request” in subject line. Thank you for your interest!

Figure 1: Wallet icon from “Money Icons” Stock Photo ID 144583289 by Davooda
from Bigstock.com.
Figure 2: Wallet icon from “Money Icons” Stock Photo ID 144583289 by Davooda
from Bigstock.com, Female Silhouette from Flaticon Stock Photo ID 40294 by
Freepik, and black icons from PowerPoint.
Figure 3: Cloud icon is “Fluffy Cloud” from Storyblocks.com.
Contents
Idea in brief 3
Part 1: Wallet innovation 4
Why do we need wallets? 4
Next generation of the digital wallet 5
Our vision of the ultimate universal wallet 12
Part 2: The state of the digital wallet 14
Those awkward years of transformation 14
The patent landscape for digital wallets 15
Four functions of digital wallets 16
What about wallets for organizations and things? 33
Part 3: The future of digital wallets 37
The browser wars 37
Three scenarios for the future: Likely, unlikely,
and possible 38
Implementation challenges 41
Part 4: Recommendations 45
Getting started 45
Strategic planning 46
Creating a digital wallet or app 48
Conclusion 49
About the author 51
About the Blockchain Research Institute 52
Notes 53
TOWARD A UNIVERSAL DIGITAL WALLET

Idea in brief
» For a few generations, many people used physical wallets to
carry paper money, plastic cards, tickets, and receipts. Now
blockchain innovators are quickly digitizing wallets, planning to
replace them with apps and agents running on smartphones
or wearable devices.

» Digital wallets come in different forms with different names


that have different functions. This project looks to set forth a
taxonomy of the developments in the field.

» Part 1 sums up the three basic functions of wallets: making


payments, proving identity, and accessing documents. Then it
shows where the digital wallet fits in the technology stack, as
a software application. It wraps up by defining our vision for a
Digital wallets come
universal digital wallet.
in different forms with
different names that » Part 2 assesses how well the digital wallets of 2020 support
have different functions. each function. Results are mixed. Digital wallets are
This project looks to set good for payments with fiat, adequate for payments with
forth a taxonomy of the cryptocurrencies, passable for selected documents like
developments in the field. e-tickets, and quite nascent for digital ID. No product yet
approaches the vision of a universal digital wallet that can do
all these functions.

» Part 3 shows how the digital wallet resembles the web


browser and sketches out three likely futures, with wallets
for individuals, enterprises, and devices on the Internet of
Things (IoT) that can buy, sell, and negotiate without human
intervention.

» Part 4 offers practical advice for executives and entrepreneurs


at this early stage of wallet development. Digital wallets will
create new markets, challenge existing business models, and
tempt hackers. Every function of a digital wallet will likely
involve blockchain. Table 1, next page, sums up the three
basic functions across our past, present, and likely future.

» Finding the path forward will take a collaborative approach.


Many stakeholders must work together to create industry
standards, resolve mind-boggling conundrums around identity,
and deliver practical benefits for the real world.

3 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

Part 1: Wallet innovation


For thousands of years, people used some form of container—bag,
purse, or wallet—to carry our daily essentials. One early “wallet”
was a small bag with lunch and a few coins to get a worker through
his day in ancient Greece.1 Later, men used pouches to carry calling
cards and smoking tools. When humankind invented paper money in
Today nearly every adult in the 1600s, wallets were handy for carrying this new currency.
the developed world carries
some form of physical The modern wallet became essential as World War II precipitated
wallet or purse. the use of modern national identity cards, and the Diners Club Card
ushered in the modern credit cards in the 1950s.2 Today nearly every
adult in the developed world carries some form of physical wallet or
purse.

Why do we need wallets?


For one reason, people have always been mobile—except during a
crisis like the COVID-19 pandemic. When we traveled, we needed
to buy things, and so we paid with paper currency or plastic cards.
We encountered strangers who didn’t know us, so we proved our
identities with physical credentials. Along the way, we picked up
occasional documents like receipts or tickets and needed a portable
container for these items. Figure 1 shows the three functions of any
traditional wallet:

» Making payments
» Identifying ourselves
» Storing and accessing data, usually in the form of a document

Table 1: Basic functions of wallets past, present, and future

Past Present Future

Payments Fiat coins and bills, credit E-commerce and mobile Blockchain-based
cards, debit cards such as payment networks such cryptocurrencies
Visa, Mastercard as PayPal, Apple Pay, managed by smart
bitcoin, Alipay contracts in digital wallets

Identity State- or corporate- Digitally enhanced Decentralized self-


issued physical physical credentials sovereign identities
credentials such as such as EMV cards, managed through
passports, work IDs e-passports blockchain technologies

Documentation Paper or electronic files, Digital files or scannable Interactive digital


sometimes scannable printed documents such documents such as
such as PDFs, barcodes, as e-boarding passes, QR smart receipts backed by
QR codes codes blockchain

4 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

Sometimes these functions overlap. To rent a car with a credit card


(payment), we must show our driver’s license (ID) after which we get
a receipt (document). For all three purposes, we open our physical
wallet.

At a blockchain conference in 2017, Silicon Valley investor Naval


Ravikant said that the most important things to decentralize were
identity, individual data, and the means of moving money—nicely
The idea for a digital wallet confirming our three categories.3
has been kicking around for
a generation. Let’s think about what’s in our wallets. Table 2 (next page) lists 30
likely items by function. As noted, a few of these like credit cards
serve more than one function.

But many other items aren’t in our wallets (Table 3, page 7). Some
items like a college diploma just won’t fit. Some we never need
without prior notice, like a will. Some we leave at home or in secure
storage to avoid the hassle of losing them, like a passport.

Next generation of the digital wallet


The idea for a digital wallet has been kicking around for a generation.
In 1988, US Marines recruits were using what they called an
“electronic wallet,” a type of smart card instead of cash or credit
cards on Parris Island, South Carolina.4 In 1992, cryptographer
and innovator David Chaum described a “smart credit-card size
computer” that his company DigiCash had created that would hold
both digital dollars and identities and could exchange the former and
verify the latter.5 It looked like a calculator the size of a thick credit
card.

Figure 1: Three functions of a traditional wallet

5 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

Bill Gates discussed his concept of a “wallet PC” in interviews as


well.6 In the era of the Palm Pilot and the Apple Newton, he imagined
it as a handheld device about the size of a traditional wallet. In his
1995 book, The Road Ahead, Gates said that such a device would
display messages, schedules, and e-mail. He offered an intriguing
prediction: “Rather than holding paper currency, the new wallet will
store unforgeable digital money.”7

“Rather than holding paper About the same time, author Steven Levy looked into his own crystal
ball. “The next great leap of the digital age is, quite literally, going
currency, the new wallet
to hit you in the wallet,” he wrote in WIRED. He foresaw money
[PC] will store unforgeable becoming “cryptographically sealed digital streams” stored on smart
digital money.” cards, PCs, and “electronic wallets” very much like smartphones. He
was right.8
BILL GATES
Satoshi Nakamoto apparently coded the first bitcoin wallet, the
Author
Bitcoin-Qt wallet released in February 2009.9 Ever since, this space
The Road Ahead, 1995
has exploded with interest; developers are quickly digitizing many
functions of our physical wallets. At some point, anyone taking part
in the global economy will likely need a digital wallet.

Defining a digital wallet


Pinning down a precise definition of a digital wallet has been
tough. People use a clutch of different metaphors to explain the
concept. Bill Gates called it a Swiss Army knife.10 Technologist Kyle
Kemper referred to it as a briefcase, a digital money clip, a safe,
and a personal black box, the last of which was the term we used
in Blockchain Revolution.11 Others have used other terms almost
interchangeably: blockchain wallet, digital wallet, e-wallet, mobile
wallet, online wallet, Web wallet, and so on.

Table 4 (page 8) surveys the landscape of definition for “digital


wallet.”12 Several terms mean essentially the same thing: a “mobile
wallet” is always a “light wallet” and a “vault” always uses a “cold
wallet.” But others that sound similar—such as “Web wallet” and
“desktop wallet”—can differ as much as the night does the day.

Table 2: Typical items in our wallets, by function

Payments Identity Data/Documents

» Checks » Birth certificate » Claim stubs


» Coins » Building access fobs » Emergency contacts
» Coupons » Business cards » Family photos
» Credit cards » Credit cards » Horoscopes
» Debit cards » Driver’s license » Inspirational sayings
» Discount cards » Health cards » Prescriptions
» Food security cards » Library card » Notes or reminders
» Gift cards » Membership cards » Receipts
» Loyalty cards » Room keys » Shopping list
» Paper money » Social security card » Tickets

6 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

Some are positioned as “roll your own” products like MyEtherWallet


(MEW). Users “create” one of these wallets by choosing up a second
password (aka keystore) or generating a mnemonic of 12 simple
words (aka seed or master key) like “indicate mad east humble … .”13
Either approach sets up further login credentials to the MEW wallet.
While people can boast they “created” their own cryptowallet, all they
really did was follow some prompts on the screen.

While people can boast A key consideration: Who minds the keys?
they “created” their own
cryptowallet, all they Cryptocurrencies like bitcoin exist only on the blockchain. We never
really did was follow some actually hold any bitcoin in our hands or keep it in our digital wallet.
prompts on the screen.
To generate trust between buyers and sellers, Bitcoin uses public key
infrastructure (PKI), that is two keys—long strings of numbers—that
are mathematically linked. Our public key is written to the blockchain
for all to see. Our private key proves that we own some bitcoin at a
certain address on the blockchain. Together these keys complete the
cryptographic equation that protects our assets.

In simpler terms, “A private key is just a string of digits that unlocks


a digital safe,” explained Chris Burniske and Jack Tatar in their book
CryptoAssets.14 So the blockchain holds our bitcoin, not our wallet.
Anyone who gets our private key can unlock the safe and steal our
bitcoin.

That’s a key consideration: Who’s taking care of the private keys?


Having an exchange hold our keys in a custodial wallet is convenient.
That way, we don’t have to think about keys. But hackers can breach
any exchange, and so we could argue that managing our own keys
in a noncustodial wallet is more secure. But we could forget or lose
them.

Like many things, we must make a trade-off between security and


convenience. If an organization plans to offer a digital wallet, then
its executives need to ponder carefully which arrangement will serve
their customers best.

Table 3: Typical items not in our wallets, by function


Payments Identity Data/Documents

» Budget » Adoption certificate » Business registration


» Checkbook » College diplomas » Contacts, personal and business
» Foreign currency » Login credentials » Income tax forms
» Judicial settlements » Divorce certificate » Insurance policies
» Monthly bills » Marriage license » IoT device titles
» Payment receipts » Passport » Land and building titles
» Tax numbers » Mortgage agreement
» Stock certificates
» Wills

7 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

Table 4: Types of digital wallets

Term Meaning

Bank-centric Connects only to a certain bank, e.g., Capital One.


Cold Always offline, never connected to the Internet to prevent hacking, e.g., Ledger Nano. The
opposite of a hot wallet, or more like a savings account that takes longer to access funds. All
cold wallets are also hardware wallets.
Cryptowallet Used to buy, sell, exchange, or spend one or more cryptocurrencies, e.g., Mycelium.
Custodial The wallet provider, usually an exchange, holds the user’s private keys. That’s more
convenient, but arguably less secure.

Desktop Downloaded to run as a client on a desktop PC or laptop, e.g., Exodus. With desktop wallets,
users generally control their private keys.
Device- Runs only on a certain brand of device, e.g., Samsung Blockchain Wallet for Galaxy S10 and
centric S20 phones.

Full or full- Downloads the entire blockchain for a cryptocurrency, along with related software to sync
node and validate transactions (aka mining), e.g., Bitcoin Core. Usually requires a PC because a
blockchain can be huge, e.g., the Bitcoin blockchain was more than 250 gigabytes at start of
2020.
Hardware A special device used to buy, hold, or trade cryptocurrencies, considered very secure
because it generally uses a simple USB connection without Bluetooth, camera, or Wi-Fi. It’s
usually unplugged and offline, e.g., Trezor.
Hot Connected to the Internet to make the wallet faster to use, which increases the risk of a
hack, e.g., Blockchain.com wallet. The opposite of a cold wallet, or more like a checking
account that gives instant access to funds.
In-app A way to buy add-ons, inventory, or open new features in an app without another payment
method. Available in many video games.

Light Doesn’t need to download the entire blockchain. Opposite to a full wallet, and essentially the
same as a mobile wallet, e.g., Jaxx.
Merchant- Works with only a certain retailer, e.g., Starbucks app.
centric
Mobile A smartphone app for purchases at brick-and-mortar retailers. Essentially the same as a
light wallet, e.g., Apple Pay for fiat, Atomic for cryptocurrencies.

Network- Connects only to a certain mobile or payments network, e.g., M-Pesa for mobile networks,
centric Visa Checkout for payments.

Non- The user controls their own private keys. That’s less convenient, but arguably more secure.
custodial
P2P Used for peer-to-peer payments like splitting the cost of a pizza or sending money to family,
e.g., Venmo, owned by PayPal.

Paper Writing down one’s private key on a piece of paper or having a QR code generated by a
program. Considered a cold wallet, e.g., Bitaddress.org.

Vault A secure way to hold cryptocurrency in cold storage disconnected from the Internet, e.g.,
Xapo.

Web Accessed on the Web, e.g., PayPal for fiat. With a Web wallet, a third party such as an
exchange usually controls private keys, e.g., Coinbase for cryptocurrencies.

8 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

On a higher level, defining the market space for digital wallets is also
tricky. One research report analyzed the market for “mobile wallets”
by 22 different segments.15 Most digital wallets today support only
certain fiat or cryptocurrencies, a certain operating system, a certain
retailer like Starbucks or Target, a certain exchange like Coinbase or
Binance, a certain credit card, or a certain region.16 No product on
the market today does it all for everyone anywhere.

Most digital wallets today Clearing up the architectural confusion


support only certain fiat
or cryptocurrencies, a Some developers seem unsure where the digital wallet falls in the
certain system, a certain software stack: is it a protocol, a platform, an application, or an
exchange, a certain retailer, ecosystem? This question is far from academic. No one can solve a
a certain region. No wallet protocol-level problem at the application level, and few ecosystems
flourish without robust, standards-based apps. Not knowing where a
on the market does it all for
wallet belongs in the stack can create profound miscues.
everyone anywhere.
Figure 2 attempts to clear up that confusion. Starting from the
middle, a core set of recognized industry standards and protocols
grow up around any technology as it matures. Standards-based apps
follow these protocols, gaining faster development time, simplified
data exchange, and smoother interoperability. When developers
follow standards, customers benefit from lower switching costs
and less vendor lock-in. Then thriving ecosystems of partners,
consultants, and service providers grow up around the most popular
apps.

Figure 2: Protocols, applications, and ecosystem

9 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

Now let’s look at the digital wallet technology stack, shown in


Figure 3:

1. At the bottom are hardware devices, the most popular is a


smartphone.
2. In the middle layer, every device requires an operating system
like Android or iOS.
In March 2020, the 3. The top layer of cake is the digital wallet software.
Foundation for Interwallet The icing on top is the cloud, where digital wallets access the
Operability introduced what appropriate blockchains, networks, services, or smart contracts. On
it called a "decentralized the highest level, the stack performs tasks related to our three use
service layer" between cases: making payments, proving identity, or handling documents.
digital wallets and
other apps that hold or For simplicity, Figure 3 doesn’t show software agents or application
transfer cryptoassets. It programming interfaces (APIs) since these processes communicate
between multiple levels or link to resources not shown here. Digital
is a step toward wallet wallets generally interact with smart contracts through software
interoperability. agents and with other apps through APIs. In fact, some people think
we’ll eventually do all interactions with blockchains through digital
wallets.17

Figure 3 makes the point that digital wallets clearly fit in the stack
as software applications. They meet all the standard requirements
for applications: Digital wallets handle information, provide a visual
interface, and help end users perform tasks related to the high-level
use cases.

Figure 3: Digital wallet technology stack

Functions
Payments, Identity, Documents/Data

Blockchains, networks,
services, or smart contracts

Wallet Applications
AliPay, Apple Pay, Bitpay, Blockchain.com, Coinbase,
Electrum, Jaxx, LastPass, PayPal, WeChat Pay, other

Operating Systems
Windows, MacOS, Linux; Android, iOS;
WatchOS, Wear OS; FreeRTOS, other

Hardware
PC, tablet, smartphone, smartwatch, IoT, other

10 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

“A wallet is an application that serves as the primary user interface,”


wrote Andreas Antonopoulos in his seminal book Mastering Bitcoin,
adding that “the wallet controls access to a user’s money, managing
keys and addresses, tracking the balance, and creating and signing
transactions.”18

At the most basic level, a digital wallet is a container to hold data.


This data often includes account numbers, addresses and locations,
“A wallet is an application dates and times, ID, and public and private keys. Consumer digital
that serves as the primary wallets are packaged as apps that provide the interface, the smarts,
user interface. The wallet and the security to achieve the three main functions. Digital
controls access to a user’s wallets for enterprises are similar but may require more elaborate
security and governance, such as multiple signature (multisig)
money, managing keys and
capabilities where more than one person must sign in to authorize a
addresses, tracking the transaction—much like a corporate bank account that requires more
balance, and creating and than one signature on a company check.
signing transactions.”
In very generic terms, a digital wallet works like this:
ANDREAS M.
ANTONOPOULOS » During the initial setup, the user inputs personal data such as
Technology Entrepreneur account numbers, address, and ID that the user will not need
and Author to reenter.
Mastering Bitcoin
» On login, the system authenticates the user through
biometrics, credentials, or two-factor authentication (2FA).

» For payments with fiat, the wallet receives a request for


funds and sends the vendor an industry-standard token with
the user’s account number but no personal information; the
vendor’s system accepts this as payment.

» For payments with cryptocurrencies, the wallet communicates


with the vendor through messages encrypted and decrypted
using the user’s public and private keys (PKI) to show the
proper addresses to take payment from and send payment to.

» For ID, the wallet receives a request for identification and


replies with industry-standard messages, using selective
disclosure to reveal as little as possible personal information.

» For documents, the wallet stores, accesses, and indexes files


and metadata.

» For output, the wallet refreshes the display with updated


account balances, error messages or feedback, a re-indexed
file system, transaction status, and so on.

Of course, these interactions can vary with the devices, the parties,
and the technologies involved.

Making a digital wallet isn’t easy


Creating a digital wallet is certainly not simple. We can’t just digitize
everything in most physical wallets and be done with it. There’s a lot
more to it than that: “To build one of these things is too large a task

11 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

for any but the biggest companies,” said Brian Behlendorf, executive
director of the open-source blockchain project Hyperledger under
The Linux Foundation.19

“Who’s going to build one? These are enormous pieces of kit,” said
Darrell O’Donnell who recently analyzed 250+ digital wallets for
a major report.20 “Even the largest organizations don’t have the
resources to create a full digital wallet.”21
“Who’s going to build one?
These are enormous pieces Size alone is no guarantee. IBM and Microsoft both created digital
wallets that flopped. The IBM Consumer Wallet launched in the late
of kit. Even the largest
1990s as an aid to online shopping.22 But IBM charged merchants
organizations don’t have $50,000 a pop to use it.23 Neither consumers nor vendors were
the resources to create a interested, and IBM canceled it in 2001.24
full digital wallet.”
About the same time, Microsoft Passport tried to lump together
single sign-on and credit cards. This devolved into Microsoft account,
DARRELL O’DONNELL
an authentication service still used by the company.25 Microsoft
President and CEO
Wallet launched in 2016, was recently renamed Microsoft Pay, and is
Continuum Loop Inc.
now a limited-function digital wallet that only works with Microsoft’s
Edge browser.26

A full 25 years after Gates’ vision, Microsoft is still trying to get a


digital wallet right. It’s not alone. At least three ambitious schemes
to create “digital money” have failed:

» DigiCash started in 1989, went bankrupt in 199827


» CyberCash started in 1994, created an online wallet, went
bankrupt in 200128

» E-gold started in 1996, shut down by the US government in


200829

None of those achieved what Bitcoin did, which was to solve the
double-spend problem, give incentives to miners, reach consensus
on the truth with strangers, steer clear of many regulators, weave
a global network, and gain worldwide media attention. On top of all
this, Bitcoin added fresh urgency to the quest for the ultimate digital
wallet.
Universal digital wallet: a
software app that supports Our vision of the ultimate universal wallet
payments, digital identities,
To encompass all functions, standards, and geographies, we take an
document handling, and
expansive view. Here is our working definition for a universal digital
eventually data collecting in wallet: a software app that supports payments, digital identities,
any format on any platform document handling, and eventually data collecting in any format
in any setting. on any platform in any setting. We intend to suggest an advanced
product that supports:

» Frictionless payments to any retailer, government agency, or


other organization, as well as transfers between any peers,
using any popular fiat or cryptocurrency.

» Self-sovereign identity issued and accepted by any level of


government, employer, organization, or IoT device.

12 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

» Unlimited storage of tamperproof documents and data in the


cloud, with powerful search to manage them, dashboards to
analyze them, and templates to pull them into new formats.

All these functions must be highly secure and private by design.


All functions must support industry standards and be updated as
standards evolve. They must operate 24/7/365 from anywhere for
minimal fees, and ideally no fees.
“The blockchain revolution
is happening, but it remains To the extent that each user allows, agents and smart contracts
can interact with a universal digital wallet. We can set up different
fragmented ... . An open
personas for family and friends, work and business, hobbies and
digital wallet is the way to interests, with each persona using a different instance of the
move ahead.” wallet and different overlays to mask certain fields in our ID and
documents.
KYLE J.J. KEMPER
Technologist and Author We can automatically back up essential items, such as private keys,
The Unified Wallet ID, official documents, and critical data through a foolproof scheme.
The customer experience must be superb and the tech support
stupendous. Of course, none of today’s digital wallets come anywhere
near these aspirations. Perhaps all this will take another 25 years to
achieve.

“The blockchain revolution is happening, but it remains fragmented


between different services, cryptocurrencies, and distinct
applications. An open digital wallet is the way to move ahead,” noted
Kemper, founder of Swiss Key.30

We agree—and it’s going to take time. For some years payments and
ID may remain separate silos, as they are now. Blockchain consultant
Vipin Bharathan from New York City said a digital wallet that supports
both payments and identity sounded “like a grand unified theory of
wallets—or maybe the bag where Perseus put the head of Medusa.”31

Many of the standards and protocols required have yet to be


formalized. Many issues have yet to be resolved. Many players must
come together behind the same far-reaching vision. All this will serve
the ultimate goal: to leave our physical wallets at home, because we
no longer need them for anything.

Purse Money Wallet ... by Rita, 2014, used under Pixabay license of
27 March 2020. Cropped.

13 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

Part 2: The state of the digital wallet


At the start of a new decade, where do we stand with digital
wallets? One part of the answer may be glimpsed in the current
patent landscape. We analyze more than 100 US patent applications
and issued patents that mention “digital wallets” to reveal some
interesting patterns.
A “digital identity” converts
a traditional paper ID to Next, we consider each basic function of a digital wallet and how
a digital format, whereas close we are to achieving it. For each function, we look at the desired
a “decentralized identity” features, installed base, some major players, and the key takeaways.
uses blockchain to rebuild To focus the discussion, we have split “payments” between fiat and
cryptocurrencies. As we will see, these two come from different
ID from the ground up. planets.

Likewise, identity has two sides: vanilla “digital identity,” which


merely converts traditional paper ID to digital formats, and the more
ambitious “decentralized identity,” which uses blockchain to rebuild
ID from the ground up. Documents play a minor role throughout,
often triggered by making payments or receiving another form of
official ID.

Those awkward years of transformation


Today, physical wallets are partway through a transition to digital. It’s
an awkward stage, characterized by growth spurts and latency, with
every traditional function adolescing at a different rate:

» Payments with cash, debit, and credit cards  online and


mobile payments

» Payments with fiat currencies  payments with


cryptocurrency

» ID from governments and corporations  decentralized and


self-sovereign ID

» Printed documents  smart digital documents

Of all these, online and mobile payments using fiat has crossed the
chasm between early adopters and the early mainstream. Payments
Decentralized ID is still an using cryptocurrencies work, but not as smoothly. Many cryptowallets
aspiration. The industry are tethered to a particular exchange or cryptocurrency, exposing
lacks standards. It’s a them to outside hackers and inside corruption. This is where
chicken-and-egg problem. blockchains come in, since every cryptocurrency needs a blockchain
to support it.

While governments have enhanced some forms of identification


such as e-passports with scannable features, these remain paper
documents. Decentralized ID is still an aspiration. The industry lacks
standards. It’s a chicken-and-egg problem.

In terms of documents, plane tickets have gone digital. Car insurance


slips are on the way. Retail receipts will likely follow.

14 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

Huge opportunities await enterprises and governments to push


documents into smarter digital formats, save money and trees,
and add value. With blockchain, we can make next-gen documents
immutable and tamperproof as well.

The patent landscape for digital wallets


Since the dawn of Bitcoin in 2009, more than 100 US patent
Huge opportunities applications have included the phrase “digital wallet” in their titles or
await enterprises and abstracts. Of these, examiners have granted 38 patents.
governments to push
documents into smarter “The digital wallet space has attracted the attention of some of the
digital formats, save money world’s biggest brand-names in finance and payments,” said David
W. Collins, a seasoned patent attorney who recently analyzed 101 of
and trees, and add value. these documents for us. He made several findings.32
With blockchain, we can
make next-gen documents To start, a few players dominate this area of intellectual property
immutable and tamperproof (IP). As of June 2020, four companies—Bank of America, eBay,
as well. Mastercard, and PayPal—hold more than half the intellectual property
(56 out of 101 documents). Mastercard leads the pack, with 23; eBay
comes second, with 12 of 14 related to gift cards. Add three more
companies—Google, Urban Airship, and FMR, the parent of Fidelity
Investments—and just seven firms hold two-thirds of IP (68 out of
101) around digital wallets. Half of these are the usual suspects in
blockchain patent activity. For example, Bank of America, PayPal, and
FMR are among the top 15 filers of blockchain-related patents.33

As shown in Table 5 (next page), Collins found that digital wallet


patent documents tend to cluster around certain categories.34 The
most popular are transactions, gift cards, payments, systems,
security, and identity. If we group gift cards with payments, this total
is second only to transactions.

Collins noted that patent activity around digital wallets has built
up and fallen off, peaking in 2018 and falling in 2019. But more
applications are likely in the works. Since all major patent offices
have an 18-month “dark period” between receiving an application
and publishing it, at the end of June 2020 we could only see patent
applications to the end of calendar 2018.

What does he see shaping up as the main use cases in the digital
Collins noted that patent
wallet space? “Security started slowly, but gained more emphasis
activity around digital with time, likely mirroring the increased concern about security
wallets has built up and across IT,” said Collins. “On the other hand, privacy doesn’t seem to
fallen off, peaking in 2018 be generating much interest.”
and falling in 2019.
He expects security and wallet hardware will get ongoing attention,
and that future IP will focus on making it easier for people to load
and access various forms of money, ID, and documents with digital
wallets. “Going forward, I expect a universal digital wallet will
eventually be developed, although no IP appears to claim one yet,”
noted Collins. “And it’s unlikely that a universal digital wallet will be
claimable per se. Everybody already knows what functions it would
perform.” Indeed, we do.

15 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

Four functions of digital wallets


1. Payments with fiat
We define this function as exchanging value with merchants,
organizations, or peers using fiat currencies. We have split the
payment function in two between fiat and cryptocurrencies. While
We have split the payment both are similar in concept, they are very different in practice. Paying
with fiat is quite familiar to anyone who has used PayPal to order
function in two between online or Apple Pay to shop in person with a phone.
fiat and cryptocurrencies.
While both are similar in
Desired features
concept, they are very
different in practice. » Pay for any goods and services including recurring bills,
subscriptions, and transit

» Buy, sell, hold, give, or spend local fiat currency


» Work in any setting: in-app, in-store, online
» Access any source of funds: debit, credit cards, gift cards,
loyalty points

Table 5: Categories of digital wallet patents awarded/applied for since 2010

Category Definition Number

Data auditing A data auditing apparatus includes a blockchain recordation component 3


used to verify a transaction record, such as transferring bitcoin from a
source digital wallet to a destination digital wallet.
Gift cards Also known as prepaid card or stored value card. These can be scanned 13
and value transferred into digital cash for use or trade via a digital wallet.
Identity Identifying the user of a digital wallet. 9

Online banking Performing online banking tasks using a digital wallet. 4

Payments Making a digital payment for an item or service from a digital wallet. 12

Privacy 1. Enables consumers to intelligently select a trade-off between sharing 2


information and receiving value from that sharing.
2. A lightweight blockchain network platform that limits visibility and
validates users through a centralized identity node.
Security Maintaining a secure transaction with a digital wallet. 11

Systems Hardware for implementing digital wallets and transactions. 12

Transactions Transferring (nonmonetary) information to or from a digital wallet. 26

Updating Managing changes in a digital wallet. 7

Miscellaneous None of the above. 2

Total 101

Source: David W. Collins for the Blockchain Research Institute, 2020.

16 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

» Send or receive funds among peers or family members


anywhere, anytime

» Collect, donate, redeem, sell, or swap loyalty points on


purchases

» Show spending categories and budgets, if desired by the user


» Buy, sell, hold, give, or spend other major currencies (USD,
AMEX is actively putting Euros, pounds)
loyalty programs on to
blockchain, with a portal » Support loyalty cards and coupons
where merchants and » Follow all standards for fiat payments such as payment card
customers can access their industry data security standard
point totals in near real-
time. Maturity level

This function is now mainstream. Digital wallets provide nearly all


the features listed above, with only a few caveats. Some have limited
support for fiat from other regions like the Euro or the British pound.

Loyalty points are another question. Some merchants prefer to


issue their own digital loyalty cards so they can “own” the customer
and their rich data. AMEX is actively putting loyalty programs on to
blockchain, with a portal where merchants and customers can access
their point totals in near real-time. The business drivers for AMEX
are to cut internal costs on one of the company’s largest expenses,
and to offer merchants more granular control over their marketing
campaigns.35

Table 6: Digital wallet market share of spending by dollar amount


Shaded cells show regions where digital wallets are the top payment method.

Region and Setting 2019 (estimate) 2023 (forecast)

Global e-Commerce 41.8% 52.2%

Global Point-of-Sale (POS) 21.5% 29.6%

Asia Pacific e-Commerce 58.4% 68.2%

Asia Pacific POS 35.9% 45.1%

Europe, Middle East, and Africa (EMEA)


24.6% 29%
e-Commerce

EMEA POS 4.4% 9.4%

Latin America e-Commerce 13.8% 18%

Latin America POS 2.4% 5.3%

North America e-Commerce 23.7% 36.6%

North America POS 6% 10.1%

Source of data: Global Payments Report, Worldpay from FIS, Fidelity National Information Services Inc., Jan. 2020.
Registration required.

17 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

An obvious next step is to let consumers mix, merge, swap, and


spend loyalty points from different merchants in the same digital
wallet. To our knowledge, no wallet so far does this.

But this technology is in the works through the blockchain system


$wap from Mindtree. $wap enables merchants to join the network
and set exchange rates for their points with other merchants.
Customers can then mix and match loyalty points across merchants
An obvious next step is or send points to friends or family members. What’s the point?
to let consumers mix, Ideally, customers will get renewed value from neglected loyalty
merge, swap, and spend points while merchants gain business from new customers.36
loyalty points from different
merchants in the same Scope of use
digital wallet.
Major payments processor Worldpay from FIS handles 75 billion
transactions worth more than $9 trillion a year; they certainly know
something about payments. Their recent reports on global payments
have been tracking the rapid rise of digital and mobile wallets.

Worldpay’s report for 2020 reveals a commanding market share for


digital wallets both in e-commerce and brick-and-mortar retail.37
As shown in Table 6, by 2023 digital wallets are projected to be the
world’s top payment method both for e-commerce (52%) and in-
person shopping (29.6%).

Digital wallets are also expected to top all other payment methods
in Asia (68%); Europe, Middle East and Africa (29%); and North
America (36.6%). That puts payments with fiat from digital wallets in
a commanding position, where it can only continue to dominate.

Major players

At the start of 2020, here are some of the world’s largest digital
payment systems for fiat:38

» Alipay inside and outside China (1.2 billion users)39

» WeChat Pay inside China (almost one billion users)

» Apple Pay (441 million users)40


Masterpass from
Mastercard and Visa » PayPal (305 million users)41
Checkout now support in-
app, in-store, online, and Masterpass from Mastercard and Visa Checkout now support in-
peer-to-peer payments. app, in-store, online, and peer-to-peer (P2P) payments. But these
will apparently merge into a new payment button with AMEX and
Discover on board as well. It’s all in the name of fighting off PayPal.42

Several big tech firms have services that sound like siblings: Amazon
Pay, Facebook Pay, Google Pay, Microsoft Pay, and Samsung Pay. We
can describe all these payment options—plus Venmo for P2P owned
by PayPal—as “digital wallets.”

18 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

Key takeaway: Over a billion customers are using digital


wallets

Making mobile and online payments with fiat is a done deal for
anyone with a bank account almost anywhere. Even for the unbanked
in Africa and Mexico, digital wallets on mobile phones like M-Pesa and
Ezuza fill the gap.43 This function has crossed the chasm from early
adopters to the mainstream, where it will continue to expand.

Those who aren’t already using payments with fiat or offering it to


their customers are behind the curve. Even the smallest merchants
with online or pop-up shops need to get on board or risk losing sales.

2. Payments with cryptocurrency


We define this function as exchanging value with merchants,
organizations, or peers using cryptocurrencies. Digital wallets for
cryptocurrencies are often called “cryptowallets.” Anyone who
has used any cryptocurrency from bitcoin to Zcash has used a
Digital wallets for cryptowallet—and every one of them relies on a blockchain.
cryptocurrencies are often
Cryptowallets are built as separate silos with no support for fiat, as
called “cryptowallets.” though fiat is from Mars and cryptowallets from Venus. But some
Anyone who has used bitcoin payment processers like BitPay bridge this gap by offering
any cryptocurrency from instant gift cards and prepaid credit cards that users can purchase
bitcoin to Zcash has used on the fly.
a cryptowallet—and every
one of them relies on a Desired features
blockchain.
» The ability to buy, sell, hold, give, or spend major
cryptocurrencies (10 must-have, 100 would-be-nice)

» Automatically generate and back up private keys and seed


(custodial) OR give user control over private keys (non-
custodial)

» Exchange between cryptocurrencies and major fiat (USD,


Euros, pounds, etc.)

» Send funds to peers or family members anywhere, anytime


for low cost

» Access multiple exchanges: no exchange lock-in


» Work in any setting: in-app, in-store, online
» Handle recurring bills, subscriptions, and transit
» Provide paperless receipts
» Support loyalty cards and coupons
» Show spending categories and budgets, if desired
» Follow all standards for cryptocurrency payments (PKI plus
cryptocurrency-specific)

19 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

Maturity level

Many cryptowallets only cover the first few features on this list.
Even a well-reviewed wallet like Jaxx can check off only the first four
points; like many others, it’s tethered to a specific exchange as part
of its business model. Coinbase Wallet can check off a couple more
features, including sending funds using only short Coinbase wallet
names.
Cryptocurrency payment
processor BitPay onboards By now, other members of the ecosystem have stepped in to check
off more items in the wish list. For example, cryptocurrency payment
merchants to accept
processor BitPay onboards merchants to accept bitcoin, offers on-
bitcoin, offers on-the-spot the-spot purchases of gift cards from a growing list of retailers, and
purchases of gift cards sells debit and prepaid credit cards that consumers can refill from
from a growing list of their cryptocurrency balance.44
retailers, and sells debit
and prepaid credit cards. In a more risky venture, the TillBilly start-up in Australia is working
on a contactless POS terminal and consumer-facing app that accepts
both fiat and cryptocurrencies, protects merchants against volatility,
provides paperless receipts, and supports many loyalty cards. The
founders want to disintermediate fiat payment processors and “bring
blockchain to mainstream retail.”45

Wallet Credit Cards Cash ... by Steve Buissinne, 2015, used under Pixabay license
of 27 March 2020.

Scope of use

Anyone who reads the Bitcoin news might think most of the
population is now using cryptowallets every day. For a reality check,
let’s consider some numbers. At the end of August 2020, Blockchain.
com claimed 53.8 million digital wallets, and Coinbase 35+ million.46
Several other publishers claim millions. But many people hold several
different wallets, and so we can’t just total up these sums. A more
realistic number for all the cryptowallet users in the world is perhaps
50 million.

20 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

That’s a nice number, but not mainstream yet. After all, Amazon
Prime had three times that many subscribers the end of January
2020—before the pandemic hit full force.47 Nearly five times that
many use Firefox.48 Twenty-three times that many people hold a Visa
credit card.49 Of the 4.57 billion people who go online, only one or
two out of 100 use a cryptowallet.50 That’s just the thin leading edge
of the early adopters among us.

It will take time before Another datapoint confirms this. The Worldpay 2020 report
most people pay for cited above reports that emerging payment methods, including
routine purchases with cryptocurrencies, account for less than one percent of all global
cryptowallets. Before that e-commerce spending—and presumably even less of all brick-and-
mortar spending.51
day dawns, we need to get
closer to a universal digital It will take time before most people pay for routine purchases with
wallet that does pretty cryptowallets. Before that day dawns, we need to get closer to a
much everything. universal digital wallet that does pretty much everything.

Major players

Among the most popular cryptowallets in the world are Blockchain.


com, Coinbase, Coinomi, Electrum, Jaxx, and MetaMask. There
are lots more. For example, one “beginner’s guide” compares 70+
notable cryptowallets from Airbitz to Trezor.52

On the merchant side, the list of companies that accept bitcoin is


growing. For example, we can pay our AT&T phone bill, book travel
with CheapAir, and buy games and movies from Microsoft.53 We can
shop online at Newegg and Overstock.54 And from Gyft, we can buy
gift cards from 200+ retailers including Amazon, Best Buy, Home
Depot, Whole Foods, and Target. Gift cards provide an easy way to
cash in bitcoin for many regular consumer products.55

BitPay, founded in 2011, is now the largest bitcoin payment processor


in the world. Merchants can sign up to accept cryptocurrencies at
POS or on the Web. All purchases are settled in cryptocurrency or
fiat for a one percent fee. BitPay Wallet supports instant purchases
of gift cards for merchants from Air Canada to Xbox. BitPay Card
enables consumers to top up a prepaid Mastercard or Visa card with
bitcoin, then use that card at ATMs, online, or in stores.56
Coinbase helps merchants
accept cryptocurrencies Coinbase started in San Francisco in 2012, and the popular exchange
as well as the consumers now claims 35+ million uses and $7 billion in assets under custody.
The company said it holds 98 percent of all customer cryptoassets
who want to buy them with in cold storage, insured against physical theft and hacking. Coinbase
debit and credit through helps merchants accept cryptocurrencies as well as the consumers
the non-custodial wallet. who want to buy them with debit and credit through the non-
custodial wallet. The company offers a Visa debit card in most EU
countries, but not the United States.

NetCents, an exchange based in Vancouver, is close to offering a


Visa credit card driven by the balance of cryptocurrency in the user’s
exchange account. This would eliminate the separate step of funding
the card from the balance. The card should be available both in
Canada and the United States.

21 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

Alipay Mobile Payment ... by Markus Winkler, 2020, used under Pixabay license of
27 March 2020. Cropped.

Wirex is another reputable firm with a debit card that works in


Europe. All these options bridge the gap between fiat and bitcoin
payments once and for all.

Key takeaway: Experiment with a niche

Only a fraction of the population so far completes payments with


cryptocurrency. When shoppers can’t buy something directly they
Any merchant who can use a gift card, debit or credit from BitPay or similar.
signs up with a bitcoin
payment processor and Retailers who are keen to attract young, college-educated men
runs targeted promotions might consider accepting cryptocurrencies. Recent surveys show
can likely attract bitcoin that five percent of adults in Canada, the United Kingdom, and the
United States have owned cryptocurrency at some point.57 Most are
enthusiasts and develop young, well-educated men. Any merchant who signs up with a bitcoin
some positive word of payment processor and runs targeted promotions can likely attract
mouth in the community. bitcoin enthusiasts and develop some positive word of mouth in the
community.

There are rumors that PayPal is looking into bitcoin. In June 2020,
PayPal advertised for a “technical lead: crypto engineer” and a
“blockchain research engineer.”58 If any big player like PayPal starts
to accept bitcoin, that will shake up the whole world of payments—on
both sides of the coin.59

22 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

3. Digital identity
We define this function as authenticating a person or organization to
another person or organization. “Digital identity” is the umbrella term
for any paper ID that’s been converted to digital form. This can be as
simple as saving a PDF. Another step further along, traditional paper
forms of ID are being enhanced with digital add-ons:
New forms of biometric ID
» Driver’s licenses have barcodes
have arrived in the mass
market, such as retinal » E-Passports include scannable photos or biometric data60
scans on Samsung phones
» E-slips are replacing printed auto insurance slips61
and facial recognition on
Apple phones. All these can As well, new forms of biometric ID have arrived in the mass market,
be called digital ID. such as retinal scans on Samsung phones and facial recognition on
Apple phones. All these can be called digital ID.

“Decentralized ID” is a specific form of ID designed for the


decentralized Web. Decentralized ID and blockchain are made for
each other. Both are tamperproof and highly secure. Both shift the
responsibility away from a central authority back to us, and both
need digital wallets. In fact, we believe decentralized ID will spark
far more significant changes than simply paying for things with a
different coin or saving as PDFs. Here’s why.

Problems with today’s IDs

At the global level, the World Bank estimated that 1.1 billion people
have no official identification.62 Without ID, they can’t get bank
accounts, education, or healthcare. Even in the developed world,
many citizens have scant ID. At the start of 2020, less than half of all
Americans held a passport.63

But most of us go online and aren’t thrilled to identify ourselves with


passwords. These feel so old-fashioned, unreliable, and bothersome
that millions of people use worthless passwords like “letmein” or
“123456.”64 Some people turn to password apps like LastPass,
mSecure, and StickyPassword that set up and store passwords in a
At the global level, the digital wallet.65
World Bank estimated that
1.1 billion people have Meanwhile, a handful of Big Tech companies—Amazon, Facebook,
no official identification. Google, Twitter, and others—are busy hoovering up our personal
Without ID, they can’t get data. “Once we searched Google, but now Google searches us,” wrote
Shoshana Zuboff. Her book, The Age of Surveillance Capitalism,
bank accounts, education,
chronicled how Google and Facebook expropriated the new resource
or healthcare. from the Web—human experience revealed in our data streams—and
started an ongoing experiment in programming us to watch, believe,
and buy.66

These personal data streams are so entangled with our online


identities that we can’t talk about them separately. In any case, we
may be able to kill both problems with one stone. Many technologists
argue that the Internet is missing a fundamental piece: a foolproof

23 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

way to identify ourselves.67 As a result, we can’t trust anything we


find on the Web. This lack of trustworthy identity creates countless
problems:

» Counterfeit products on Amazon68


» Conspiracy-spreading bots on Facebook69
» Fake résumés on LinkedIn70
The McKinsey Global
Institute found that » Fake accounts on Twitter71
widespread adoption of » Fake reviews on Yelp72
“good” digital IDs would
bring 1.7 billion more » Fake news on thousands of websites73
people into the global
financial system. A solution: Robust decentralized IDs

The McKinsey Global Institute found that widespread adoption of


“good” digital IDs would unlock tremendous value, ranging from
three percent of gross domestic product for the United Kingdom
and four percent for the United States and China and up to 13
percent for Brazil. This solution would bring 1.7 billion people into the
global financial system, give more women access to education and
healthcare, and slash certain business costs by 90 percent.74

“Unlike a paper-based ID such as most driver’s licenses and


passports, a digital ID can be authenticated remotely over digital
channels,” according to McKinsey & Company. But many government-
sponsored digital ID efforts attracted few takers and enabled only a
few possible functions. McKinsey suggested three possible models for
digital IDs:

» Centralized with a single provider


» Federated with shared owners
» Decentralized with blockchain
To many experts and evangelists, the third choice is the best. But
decentralized ID is hard to understand without spending weeks
studying esoteric terms like “zero knowledge proofs” drawn straight
Decentralized ID is hard out of computer science. It’s all highly abstract and larded with
to understand without jargon. Perhaps the best way to understand decentralized ID is to
spending weeks studying visualize a system in action.
esoteric terms like “zero
A practical example of decentralized ID
knowledge proofs” drawn
straight out of computer Let’s suppose a citizen called Amanda has lost her physical birth
science. certificate and would like to get a digital version. A decentralized ID
system would work as follows:

1. Amanda creates a unique decentralized identifier (DID) linked


to her digital wallet.

2. The government agency (aka issuer) encrypts Amanda’s data


in a digital birth certificate (credential) and shares it with
Amanda (holder).

24 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

3. A third-party service provider (verifier) checks the digital and


cryptographic signatures and attests that the credential is
valid.

4. Amanda’s new birth certificate becomes a verified credential


associated with her DID and written to the blockchain, with
the data encrypted. So others can see that Amanda has a
birth certificate, but they can’t see details like her date or
Decentralized ID technology place of birth.
could stop surveillance 5. Amanda can now access that verified credential via her digital
capitalism in its tracks and wallet.
help individuals reclaim
control of their personal Next, let’s suppose that Amanda is a 25-year-old woman who wants
to meet some friends at a club. To check that she’s at least 21 years
data. old, the bouncers at the door usually ask for her driver’s license but
all they really need to know is whether she is 21 or older. That’s a
yes-no question. Of course, her physical driver’s license shows not
only her birthdate but her home address, height and weight, eye
and hair color, and possibly medical data. That’s a lot of personal
information that Amanda would sooner keep to herself.

6. When Amanda gets to the door, a software agent in the club’s


digital wallet connects with the software agent from her digital
wallet.

7. It then asks her wallet whether she has any verifiable


credentials that prove whether she is 21 or older.

8. Amanda’s software agent responds, “Sure!” and allows the


club’s wallet to run a computation on the data encrypted in
Amanda’s credential so that it can arrive at the yes-no answer
without learning Amanda’s actual age or birth date.75

9. The club’s software agent trusts the data because a third-


party service provider has already verified the credential. So
it accepts the results of computation and signals the bouncer
to let her enter.

When people hear decentralized ID explained in such a simple


Achieving widespread
example, they appreciate the benefits. This technology could stop
use of decentralized surveillance capitalism in its tracks and help individuals reclaim
ID will depend on a control of their personal data. But what if the club’s wallet gets nosy
complex interplay and asks for more information than it needs? Which agency or third
of government and party pushes back or reports a privacy transgression? How much can
corporate leadership, one wallet resist the inquiries of another without risking a rejected
transaction? Those are reasonable user questions.
technical standards, and
user acceptance.
Businesses and public institutions have their own questions. Why
issue decentralized IDs until many people demand them—and
why accept decentralized IDs until many people can supply them?
Achieving widespread use of decentralized ID will depend on a
complex interplay of government and corporate leadership, technical
standards, and user acceptance.

25 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

Desired features

» Hold state-issued digital ID such as birth, adoption, marriage,


or divorce certificates; driver’s license; passport; healthcare
and social security cards

» Hold payment-related digital ID (replace discount/loyalty/


frequent flier cards)
Multi-purpose apps like
» Hold employer-issued digital ID (replace business cards,
WeChat provide a unified company ID tag)
experience and a single
environment to perform » Hold residence-related digital ID (replace keys for home or
different tasks rather than hotel room)
a separate app for each » Support multiple personas including business and personal
function.
» Hold professional credentials such as awards, certifications,
and licenses

» Hold educational credentials such as degrees, transcripts,


recommendations

» Hold online credentials (replace usernames and passwords)


» Hold social media avatars and credentials
» Support self-sovereign decentralized ID
» Provide minimal data sharing through selective disclosure
overlays

» Follow all standards for digital and decentralized ID (still being


developed)

Tickets Ticket Playbill ... by Mario Fliegner, 2018, used under Pixabay license of
27 March 2020. Cropped.

26 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

Maturity level

While identity management is an intriguing function for digital


wallets, it is still immature. None of the digital wallets today can do
anything on our wish list. Innovators are still creating specific digital
wallet applications for specific types of ID rather than open-ended,
flexible applications that can accommodate any or all types.

Noteworthy projects

Let’s look at two projects where decentralized ID is being used


successfully, and then consider a promising new foundation that
brings together the leading lights of this movement.

The Verifiable Organization Network (VON) is co-sponsored by


Canada’s federal government and two provinces, British Columbia
and Ontario. The goal is to streamline government services by
helping companies get started with decentralized ID. An online
demo project for British Columbia, OrgBook, has been in production
since 2018, hosting legal information on 1.3 million companies
plus 2.4 million related credentials. A similar beta site for Ontario
holds perhaps five million more credentials. OrgBook is based on
Hyperledger Indy with a “community digital wallet” that can hold
millions of records. VON imagines the software being used by
municipal governments, professional associations, and standards
groups: any organization that issues permits or memberships.76

The United National Joint Staff Pension Fund (UNJSPF) provides


retirement and disability benefits for 20+ member agencies drawing
on $50 billion in reserves. Every spring, the fund used to mail out
70,000 paper forms so pensioners the world over could confirm
they were still living. The process was frustrating and hadn’t been
modernized in decades. A new pilot system combines biometrics,
a mobile app, and blockchain so pensioners can take a selfie as a
verifiable credential. After August 2020, the new system will likely be
“Achieving widespread rolled out across all the UNJSPF’s agencies. IT staff are so pleased,
use of decentralized ID they’re talking about offering decentralized IDs to everyone working
will depend on a complex for the United Nations.77
interplay of government
The Trust over IP Foundation (ToIP) was founded in May 2020 with
and corporate leadership, the mission “to provide a robust, common standard that gives
technical standards, and people and businesses the confidence that data is coming from a
user acceptance.” trusted source, allowing them to connect, interact and innovate at
a speed and scale not possible today.”78 Founding members include
JIM ZEMLIN Accenture, CULedger (the blockchain ID system for credit unions),
Executive Director Evernym, IBM Security, Mastercard, R3, and the University of
The Linux Foundation Arkansas, which hosts the Blockchain Center of Excellence.

“The ToIP Foundation has the promise to provide the digital trust
layer that was missing in the original design of the Internet and to
trigger a new era of human possibility,” said Jim Zemlin, executive
director of The Linux Foundation, which is sponsoring the project.79

One company that didn’t join yet: Microsoft. The company reported
that it’s sold on decentralized ID—and it has the white paper to
prove it. But Microsoft owns LinkedIn, strategically positioned as

27 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

the Facebook for businesspeople. LinkedIn operates like all social


media outfits, grabbing data streams from members to find ways to
sell Microsoft software and training.80 If decentralized ID shapes up
as a big revenue generator, then the company may need to rethink
LinkedIn.

“Many enterprises are wrestling with this,” said Dan Gisolfi, IBM
Security’s chief technology officer for decentralized identity and open
“If your enterprise wants security. “Yes, they want to solve the identity problem, but they still
to be an early adopter want to maintain their control points. If your enterprise wants to
here, you have to believe be an early adopter here, you have to believe in privacy by design,
in privacy by design, which which means there are no control points other than the individual.”81
means there are no control
He said any company that wants to brand its wallet and “own the
points other than the customer”—perhaps because it has always done it that way—can’t
individual.” get away with that in the decentralized ID space. The community will
call it a hypocrite.
DAN GISOLFI
Chief Technology Officer Key takeaway: Customers will own their data
Decentralized Identity and
Open Security Change can seem glacial until a huge iceberg calves off with a crash.
IBM Security The start of the ToIP Foundation is that kind of event. Slowly but
surely, working groups are developing standards for decentralized ID
at the World Wide Web Consortium (W3C), although they are not as
far along as either side of payments.

Organizations should not participate without thinking it through.


Business leaders may want to establish themselves and their brands
as pioneers in the space, but staying on the sidelines is better
than breaking one of the fundamental principles of the movement.
Perhaps the most important principle is this: through blockchain
technologies, customers will be able to collect, protect, and control
their own data, from healthcare and education to media consumption
and shopping behavior.82

4. Data/documents
We define this function as storing and retrieving data, usually
organized into documents for human interpretation. (Devices and
enterprise systems don’t need documents to interpret data.) Of
A universal digital wallet course, paper documents are easy to lose, steal, copy, tamper
could access terabytes with, or counterfeit. As Web use increases, consumption of office
of secure cloud storage, paper has decreased somewhat in Europe and North America. Yet
documents still eat up one-quarter of the world’s paper.83
putting any data we ever
needed at our fingertips. Governments and businesses have a huge opportunity to move
away from documents and toward data that they can pull into
human-readable formats on demand—saving trees, water, time, and
money—and blockchain can provide the trust.

A universal digital wallet could access terabytes of secure cloud


storage with automated backup and recovery. Receipts and
warranties could also be in digital format so that our wallets could

28 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

glean and organize the data from them. That would put any data
we ever needed at our fingertips. Digital wallets need an effective
interface for tagging, archiving, and deleting data files, a powerful
search engine to find what we need, sets of data templates to pull
data into comprehensible views, and even dashboards so that we can
analyze our own transactions.

“Organizing the stuff in a digital wallet is going to be a key challenge


“Organizing the stuff in a for the foreseeable future,” noted O’Donnell.”84 No one disagrees.
digital wallet is going to That’s not just a smartphone interface design challenge; that’s
be a key challenge for the an app design challenge. Imagine a receipt app that pulls our
foreseeable future.” transaction data and can recite for us the terms of a retailer’s
returns policy for each item we purchased. Or a warranty app that
alerts us of all the expiration dates of all our product warranties. Or a
DARRELL O'DONNELL deed app that stores data on all the property we own, can track the
President and CEO value of that property, and can enable us to sell ownership shares to
Continuum Loop Inc. others.

That’s like having a financial advisor, a consumer advocate, and a


real estate broker in our wallet. All these promise huge advances
over what any physical wallet can provide. It’s time for digital wallet
providers to get moving.

Desired features

» Provides unlimited cloud storage


» Enables simple automated archive/backup/recovery
» Syncs with multiple devices
» Offers fast, powerful search
» Supports buy, sell, trade of tokenized assets
» Follows world standard data formats for different documents,
from airplane e-tickets (set by the International Air Transport
Association in 1997) to warranties (new in the International
Organization for Standardization, ISO 22059)85

» Converts all our official documents into data that we can


reconstitute into human-readable formats when necessary;
Digital wallet providers are otherwise, our wallets can interact directly with other parties’
just starting to recognize wallets
the wide-open possibilities
of smart, digital documents. » Enables viewing, signing, and locking official documents

Maturity level

Digital wallet providers are just starting to recognize the wide-open


possibilities of smart, digital documents. This function remains
immature and its promise unrealized. Many documents are triggered
by making a payment or getting an ID, so the line between functions
isn’t clear.

29 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

To take a closer look, Table 7 provides a taxonomy for documents


used by individuals. Not all documents need to be available tomorrow
in a digital wallet. Some can already be accessed through cloud
stores like Google Drive, iCloud, or Microsoft OneDrive. But any
wallet provider can consider this a to-do list to look through.

A new asset class: Data streams


Not all documents need
A new asset class has emerged in recent years: the data streams
to be available tomorrow generated by every connected individual. These multi-gigabyte
in a digital wallet. Some streams include precise information on our daily routines, media
can already be accessed consumption, online behavior (searches, clicks, downloads, page
through cloud stores like views, time-on-page), social media behavior (comments, friends,
Google Drive, iCloud, or likes, posts), and so on. Whatever we do, wherever we go, these data
streams continue to flow and grow.
Microsoft OneDrive.
Our mobile devices capture data on our physical movements. Sensors
like heart monitors, pedometers, and sleep monitors built into our
smartphones capture data on our bodies. We use some biometric
data such as a facial image, fingerprint, retinal scan, or voice print to
authenticate our logins.

At present, individuals don’t even control their own data streams.


Instead, the world’s top-valued companies, led by Facebook and
Google expropriate, aggregate, buy, sell, or provide access to these
data to third parties like Cambridge Analytica.

The Economist noted these data give Big Tech a “god’s eye view”
of the entire global economy.86 A battle for control over our data

Table 7: Types of documents used by individuals

Category Examples

Credentials College diploma, high school diploma, professional development records,


standardized test scores, transcripts, training certificates
Finance Agreements/statements for bank accounts, lines of credit, loans, or mortgages;
insurance policies, monthly bills, personal receipts, tax forms

Government-issued Birth certificate, driver’s license, fishing/hunting license, social security number,
ID public pensions forms, death certificate
Health Blood work, immunization record, insurance policies, prescriptions, test results
Legal Adoption certificate, marriage certificate, separation/divorce agreement, will, living
will, death certificate, any other legal issues
Ownership Proof of purchase/title to car, land, house, major purchases

Travel Car insurance slip, car rental agreements, e-tickets, room or house key, visa, travel
receipts
Work-related Business contacts, employment agreement, performance reviews, pay stubs,
private pension forms, work receipts
Other Personal contacts, tickets to events

30 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

streams is coming. Blockchain may be our best chance yet to regain


control of them.

If we think in terms of the data stored in documents rather than


in the documents themselves, we can start to see how wallet
technology can decompose documents into their component data.
It may require artificially intelligent robotic process automation—bots
that do routine data tasks better than human beings can—to manage
The challenge is that some the conversion of documents to data and then pull the data back into
IoT devices need to access human-readable forms as needed.87 The concept certainly deserves
a smart contract. further research, if we are to take control over this new, highly
personal, and highly valuable asset.

Table 8 provides a similar taxonomy for customer-facing, B2B or


government documents used by businesses; internal-only documents
are omitted. This list is far from complete, and not all documents
apply to all businesses in all jurisdictions. Consider this a starting
point for enterprise deliberations.

Table 8 doesn’t include the data streams from any IoT devices owned
by a business. Any firm that pays to install sensors on their own
premises can reasonably argue they own the resulting data. This gets
fuzzier if a sensor is installed in a doorbell or baby monitor sold to a
consumer that feeds continuous data back to the vendor, especially
when this is unknown to the customer because it’s buried deep inside
an inscrutable service agreement.

The challenge is that some IoT devices need to access a smart


contract. A smart contract can be written so that if a sensor detects
a certain threshold is reached or a certain event happens, it must
release a certain value. An IoT device could trigger the whole
transaction. More on that later.

Table 8: Types of documents used by business (partial)

Category Examples

Credentials Awards, certifications like ISO 9000

Finances Agreements for bank accounts, lines of credit, loans, mortgages; insurance policies,
receipts, tax forms

Government ID Business registration, permits or licenses, tax numbers

Legal Annual reports, contracts, incorporation forms, M&A agreements, partnership or


shareholder agreements, patent applications, stock certificates, and title/proof of
purchase to buildings, land, vehicles, production equipment

Marketing Blogs, case studies, press releases, privacy policy, product road maps, proposals, social
media, videos, websites, white papers

Support Chatbots, FAQs, policies and procedures, warranties

31 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

That’s quite the pile of documents! Most are still delivered or used
mainly on paper. For consumers, now that payments are so easy
to do, adding a digital driver’s license and insurance e-slip to our
digital wallets would make it far easier to leave home without our old
wallets.

Moving to smart receipts


Now that payments are The printed documents we most often slip into our wallets are
so easy to do, adding a receipts. On average we pick up two or three a day.88 Retailers
digital driver’s license and around the world print an estimated 300 billion receipts at a cost of
insurance e-slip to our $1+ billion a year.89 That eats up millions of trees.90 Receipts printed
digital wallets would make on thermal paper contain bisphenol A and bisphenol S, chemicals
with suspected health risks that rub off on our fingers.91 Yet most
it far easier to leave home receipts are lost, trashed, or faded before we ever use them.92
without our old wallets.
The obvious replacement is a digital receipt. Any wallet provider that
supports payments could offer paperless receipts to differentiate its
wallet, generate eco-friendly buzz, and build loyalty among users.

Flux is a UK company that links digital receipts to banking apps or


loyalty cards, so that customers never give Flux any personal data.
The company has partnered with three UK banks and offers a POS
plug-in for retailers. The system is gaining traction among fast food
independents and chains like KFC and Papa John’s. By November
2019, the company had delivered more than 800,000 digital receipts
through the banking apps of its partners.93

Slyp is an Australian company that also piggybacks on banking


apps but sends a more ambitious “smart receipt” with details, easy
returns, warranty alerts, expense tagging for taxes, and personalized
offers. Clickable links, barcodes, and tags make Slyp digital receipts
interactive.94 Three of Australia’s four big banks have invested in the
start-up, founded by two former executives of PayPal Australia.95

A recent success with blockchain and documents


Slyp is an Australian
company that also Most public companies require every prospective vendor to fill out
piggybacks on banking many forms scrutinized by numerous teams for up to 60 days. IBM’s
“Trust Your Supplier” network promises to streamline this onboarding
apps but sends a more
process to a few days—and cut costs in half. Suppliers fill out just
ambitious “smart receipt” one batch of forms for vetting as usual.
with details, easy returns,
warranty alerts, expense After that, the supplier’s verified information is stored on the
tagging for taxes, and blockchain and accessed through a “passport” or enterprise digital
personalized offers. wallet. In seconds instead of weeks, vendors can share their
information with any new prospect, who can trust what they’re
seeing.

In production since September 2019, the network includes big


brands such as Anheuser-Busch InBev, Cisco, GlaxoSmithKline, and
Nokia—all with the same costly headache.96 On IBM’s side, Chief
Procurement Officer Bob Murphy runs a team that manages 18,500

32 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

direct suppliers to IBM, plus an outsourced service responsible


for hundreds of billions of dollars a year. “This platform will create
massive savings for chief procurement officers,” he said, not to
mention generating some tidy savings for IBM itself.97

Key takeaway: There’s still lots of room for innovation

DocuSign is the world’s largest e-signature company, with half a


DocuSign is the world’s million customers that entrust digital documents to it. The company’s
largest e-signature founders believe in blockchain. In 2015, they demoed a system with
company, with half a million Visa on the Bitcoin blockchain. In 2018, they enabled customers to
customers that entrust post signed contracts on the Ethereum blockchain.
digital documents to it.
But few customers have been interested, likely because of the cost,
said DocuSign CEO Dan Springer.98 His company can generate a
digital contract and get it signed and stored for fewer than 10 cents,
while simply storing the agreement on the blockchain costs a dollar.99
A recent blog post from DocuSign noted that “smart contract code
doesn’t require blockchain and can be embedded in traditional legal
documents.”100 DocuSign reminds us that we have lots of room to
innovate and generate real-world benefits by linking documents to
digital wallets with blockchain.

What about wallets for organizations and things?


Until now, we have discussed mainly wallets for consumers. But this
only tells part of the story. Digital wallets will inevitably extend far
beyond individual consumers.

Organizations of all types—businesses, governments,


nongovernmental organizations, schools, libraries, and even
distributed autonomous organizations (DAOs)—will hold enterprise
wallets. These enterprise wallets will contain resources such as fiat,
cryptocurrencies, and tokenized assets; verifiable credentials such as
licenses and permits; and smart contracts that link resources and ID
to buy, sell, and negotiate.

Table 9 (next page) lists some of the items that an enterprise


might hold in its wallet. To safeguard these “keys to the kingdom,”
organizations will need to oversee enterprise wallets with profound
new extensions of corporate oversight, including some form of
Autonomous entities multisig governance.
such as IoT sensors will
Beyond that, autonomous entities such as IoT sensors will eventually
eventually hold digital hold digital wallets. After all, even a software agent will need
wallets. somewhere to store assets, IDs, and smart contracts. Table 10
(page 35) lists some of the items that will likely be held in wallets for
“things.” These wallet-enabled things will conduct transactions, make
buy/sell decisions, and likely negotiate with one another and with
partners in their supply chains. These new capabilities will create
profound new opportunities for business—and an intense arms race
between cybercriminals and infosecurity experts.

33 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

Three use cases for enterprise and thing wallets


One application of data streams is relevant to digital wallets: the data
gathered by IoT devices, from smart doorbells to industrial sensors to
autonomous cars. Digital wallets and blockchains can certainly play a
role here. We can show the potential for enterprise wallets with three
use cases:
Authorized wallets could
» A self-replenishing supply chain
shop around among
approved vendors, demand » An automated cryptocurrency exchange
discounts, make bids,
» A decentralized energy network
substitute generic products,
or buy in bulk. The first two are drawn from domains where blockchain has shown
clear benefits and a growing footprint of production systems: supply
chain management and finance. The third is more speculative but on
the drawing board.

The supply chain use case

This takes the concept of a self-replenishing pantry for consumers


scaled up to apply to automated provisioning for factories, services
depots, or retailers. The goal would be to keep the operation running
with no disruptive shortages.

An operations team could authorize an enterprise or thing wallet


to maintain set quantities of various consumables, supplies, or
spare parts. Authorized wallets could shop around among approved
vendors, demand discounts, make bids, substitute generic products,
or buy in bulk. They could request the next shipment of any material
either by a preset calendar date or more flexibly by stock levels. To
maximize discounts, organizations could band together into ad hoc
buying groups based on geography, industry, or membership in some
consortium.

Table 9: Likely items in digital wallets for enterprises and DAOs

Payments Documents Identity

» Budgets » Banking agreements » Business registration


» Corporate bank accounts » Budgets » Business permits
» Corporate credit cards » Business contacts » Company directory
» Cryptocurrencies » Calendars » Smart contracts
» Discount/gift/loyalty » Date and time » Tax numbers
cards » Emergency contacts
» Smart contracts » Line of credit balance
» Spending authorizations » Private keys
» Tax numbers » Receipts
» Tokens » Requests for quotes
» Smart contracts
» Supplier discounts
» Supplier ratings
» Warranty information

34 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

A blockchain and suitably coded smart contract would manage these


transactions far more accurately and efficiently than human beings
could. As always, security would be a concern. The wallet would need
strong measures to prevent any data breaches that could tip off
competitors, any unauthorized orders to vendors seeking to supplant
incumbents, or outright fraud. Fortunately, the blockchain could deter
or flag any aberrant behavior to human analysts.

The automated exchange


The finance use case
between fiats and
cryptocurrencies would This automated exchange between fiats and cryptocurrencies
take advantage of market would take advantage of market signals or tiny price differentials,
signals or tiny price thus profiting from arbitrage. The goal would be a familiar one: to
maximize profits from existing capital.
differentials, thus profiting
from arbitrage. A finance team could set up a back end to monitor unlimited
exchanges and media, and harvest and process data using machine
learning. They could authorize an enterprise or thing wallet to receive
recommendations from the artificial intelligence and then buy, sell,
or hold up to predetermined limits of assets. There would be no need
for time-consuming reconciliations because all transactions would
already be cleared and all balances and audit trails viewable in real
time.

The decentralized energy use case

A smart grid could make optimal use of available power in the most
cost-effective way to benefit both homeowners and the utility. After
the original equipment is installed, everyone saves money and
achieves a quick payback. This system also reduces ongoing carbon
dioxide emissions.101

Table 10: Likely items in digital wallets for things (not DAOs)

Payments Documents Identity

» Corporate bank accounts » Banking agreements » Business registration and


» Corporate credit cards » Battery levels permits
» Cryptocurrencies » Buffer data capacity » Device ID/serial number
» Discount/gift/loyalty » Calendars » Smart contracts
cards » Date and time » Tax numbers
» Smart contracts » Mean time to failure
» Spending authorizations » Network performance
» Tax numbers » Receipts
» Tokens » Requests for quotes
» Smart contracts
» Status of device/circuit/
connection/memory/
transmission
» Supplier discounts
» Supplier ratings
» Warranty information
» Weather and environment

35 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

Assume that a homeowner has an electric car, solar panels, and a


proper-sized battery backup like the Tesla Powerwall or equivalent.102
The homeowner’s digital wallet would provide a verified ID to the
utility’s enterprise wallet and agree to a smart contract to manage
energy flows. To benefit from arbitrage between daytime rates
and nighttime discounts, the electric car in the garage would be
recharged at night when rates are lower and the homeowner would
sell power back to the grid the next day when rates are higher.
During a brownout, the utility’s wallet could ask the homeowner to
disengage from the grid and lighten demand on the network. During
an outage, the home would draw power from the car or the battery.

The smart contract would maintain the dynamic supply and demand
for power, directing both wallets to buy and sell electricity as
required and unattended. The enterprise wallet would adjust to
ongoing macro demand and supply, perhaps adjusting rates on the
fly.

Again, the automated speed and precision of these enterprise wallets


would far surpass the analytical or trading skills of human beings.
Security would be paramount—and ideally the blockchain would
provide it.
The automated speed
and precision of the A few questions about automated wallets for enterprises
enterprise wallets would
far surpass the analytical Of course, any of these use cases—and the very concept of an
or trading skills of human automated wallet for enterprises or things—raise a host of questions:
beings. Security would be
paramount—and ideally the » How can we prepare our organization for the coming
enterprise wallets?
blockchain would provide it.
» Which blockchain platform should we use?
» How should we develop and test the wallet and smart
contract?

» Where will we keep these wallets?


» What exactly should be in each wallet?
» How much data do we share with employees or business
partners in our supply chain?

» Who is responsible for the decisions of a wallet? Finance? IT?


Legal? Operations?

» Who sees the alarms about suspicious activity?


» Who sets the alarm levels in the first place?
» How often should we audit these wallets?
» How can we avoid “set it and forget it” mentality?
Many of these questions speak to the deep-seated fear that our
machines will take over the world and push us out of the driver’s
seat. But perhaps that’s just an irrational fear?

36 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

“Smart contracts are not as foreign as you think,” said blockchain


consultant Vipin Bharathan, a 19-year veteran of banks JPMorgan
Chase and BNP Paribas in New York City. “Even today, the number
of bank transactions can be beyond the ability of any human to look
through them carefully. So you run programs to flag discrepancies
or values higher than a certain threshold, or any kind of data that
seems like an outlier.”103

Any bank has several levels Any bank has several levels of security: daily reconciliations,
of security and all of these regulatory trace reporting, a risk department, an audit team, and
will come into play as perhaps third-party compliance inspectors or government regulators
enterprise wallets running who drop in for a look-see. All these governance layers will come
into play as enterprise wallets running smart contracts become more
smart contracts become widespread.
more widespread.
Hyperledger’s Brian Behlendorf agreed that enterprises already
have a lot of experience setting up controls over their resources
and watching for no-no’s: “So there’s new tech with an enterprise
wallet, but I feel the business processes and internal audit controls
are already well-established.”104 While these governance policies may
need a rethink, they may not need the kind of radical rip-and-replace
overhaul that some people fear.

Part 3: The future of digital wallets


Sometimes, the future arrives like a shooting star. What if a big
mobile payments firm—like AliPay from China with 1.2+ billion users
or PayPal with 300+ million users—suddenly announced they would
accept bitcoin? What if Apple decided to enhance their user’s privacy
by adopting decentralized identities backed by blockchain? Like the
shock wave from a meteorite, the digital wallet space would quickly
expand to a vast new circumference. Blockchain could be the iron
core of that meteorite.

But the future grows out of the past, and today’s digital wallet space
bears a striking resemblance to the “browser wars” that began in the
1990s. After we revisit what happened 25 years ago at the dawn of
the Internet of Information, we describe three possible scenarios as
The digital wallet space we move into the Internet of Value.
would quickly expand to a
vast new circumference. Finally, this part describes four roadblocks to wider adoption of
Blockchain could be the digital wallets: market fragmentation, usability, security, and lack of
iron core of that meteorite. standards. These are natural challenges for any new technology, and
we point to positive signs that we’re moving through them.

The browser wars


The first-generation digital wallets that emerged since 2010 reminded
many of the first browsers of the 1990s. Those browsers had limited
functions, poor usability, and undiscovered security flaws.

37 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

“The fragmentation, usability, and security challenges with digital


wallets echo the landscape more than 20 years ago with Web
browsers,” said Behlendorf, executive director of Hyperledger.
“Internet Explorer was famous for having a bad user interface,
poor security, and attempting to drive ‘IE-optimized’ websites. This
forced the Web community to refocus and get serious about security,
standards, and open-source approaches like Mozilla Firefox.”105

“The fragmentation, Better usability, tighter security, and world standards paved the
usability, and security way to the truly mass adoption of the Web and generated the multi-
challenges with digital trillion-dollar space we all use today. From the early 1990s to the late
wallets echo the landscape 2010s, the browser market went through several stages:
more than 20 years ago
» Fragmentation and chaos
with Web browsers.”
» An early upstart captures dominant market share (Netscape)
BRIAN BEHLENDORF » The empire strikes back (Microsoft’s Internet Explorer)
Executive Director
Hyperledger » An open-source offering eats into the dominant player
(Firefox)

» A new upstart captures dominant market share (Google’s


Chrome)106

Today’s digital wallet space is still in the first stage, with many
players jostling for market share and functions fragmented across
many ecosystems, as we saw in Part 2.

Three scenarios for the future: Likely, unlikely, and


possible
In his report, “The Current and Future State of Digital Wallets,”
Darrell O’Donnell made a concerted effort to explain what’s going on
and what’s to come, especially in decentralized ID. Asked what he
foresees for the future of digital wallets, he said, “Madness!”107

O’Donnell agreed with many others that “the digital wallet ecosystem
is in its early days.” Further, he predicted that we’re in for a few
years of “wallet wars” in which competing visions, standards, and
platforms fight it out—much like the “browser wars” from 1995
through 2015.

And he foresees digital wallets based on common standards and


portable data enabling a multi-trillion-dollar industry—the same way
Web browsers did.

Based on our research, we anticipate three scenarios for the outcome


of the wallet wars:

» Market leaders win the wallet wars, rated Likely


» Chaos rules indefinitely, rated Unlikely
» A new upstart takes it all, rated Possible

38 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

Scenario 1: Market leaders win the wallet wars


In this scenario, the wallet wars play out in much the same way as
the browser wars: a handful of leading contenders take over the
market. “There will be an initial explosion as groups like credit unions
produce a wallet,” said Sam Curren, a software architect formerly
with the Sovrin Foundation. “But I don’t think we’re going to end up
with thousands of wallets.”108 As standards progress, he said groups
“There will be an initial like credit unions will pick from several good candidates that follow
explosion as groups like the necessary protocols.
credit unions produce a
wallet. But I don’t think We expect to see three to six full-featured proprietary wallets
we’re going to end up with available. These could come from Big Tech incumbents (Alipay?
thousands of wallets.” Apple? Google? PayPal? Samsung? WeChat?). And we expect at least
one open-source wallet from a consortium that sprouts out of the
Mozilla, Hyperledger, or Sovrin communities.
SAM CURREN
Software Architect Global protocols and standards are acceptable to all. Other de facto
protocols and standards emerge from the most successful wallets,
several of which gain more than one billion users. The number of
unbanked and unconnected people in the world plummets. We realize
the essential promise of the universal wallet.

We count this happy scenario as likely but not inevitable. And even
in this scenario, different wallets may continue to jostle for market
share, with some rising and some falling over time, just as different
browsers have over the past 25 years.

Scenario 2: Chaos rules, indefinitely


In this scenario, the wallet wars drag on. Payments, ID, and
documents remain separate silos. Few developers try to bridge the
gaps between fiat and cryptocurrencies, or between merely digital ID
and decentralized self-sovereign ID.

Ticket Glass Paper Receipt by hoelleoh, 2020, used under Pixabay license of
27 March 2020. Cropped.

39 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

Users become resigned to juggling different wallets. Perhaps a few


meta-apps can provide a single dashboard that merges data from
different wallets. Perhaps APIs or middleware can stitch incompatible
products together. But under the skin, nothing really changes.

No successful industry-wide consortiums come together, no coherent


standards ever emerge, and no one ever completes an open-source
digital wallet. Again, we fall short of the promise of the universal
Chaos may rule for a while digital wallet, perhaps because leaders are dealing with climate
yet, but not forever. change, trade wars, or the COVID-19 pandemic. Or perhaps because
of active resistance from Big Tech or Wall Street, corporate inertia, or
consumer mistrust.

Eric Schmidt, former CEO of Google, even predicted that the Internet
would split in two, one part dominated by the United States and the
other by China.109 If this so-called “splinternet” happens, no digital
wallet will ever be truly “universal.”

As a long-term outcome, we consider this doom-and-gloom scenario


unlikely. We see too much demand to bring together all three
functions in a more refined and convenient package. Chaos may rule
for a while yet, but not forever.

Scenario 3: An upstart takes it all


In this scenario, an unexpected new entry consolidates market share
and becomes the undisputed leader in the digital wallet space. This
scenario could happen at any time, even after Scenarios 1 or 2 seem
firmly in place.

This new upstart could be a universal wallet that does so many things
so well it exceeds all expectations. There’s a precedent for this. After
Microsoft Internet Explorer achieved 90 percent market share by the
end of 2001, the company sat on its laurels, with no major update
for the next five years. Meanwhile, the open-source Firefox browser
gobbled up almost one-third of Internet Explorer’s base.

Then Google Chrome came out of nowhere to dislodge Internet


Explorer, Firefox, and every other browser. From its start in 2009,
A striking new universal Chrome offered faster speed, cleaner design, and fewer crashes—
wallet could emerge from certainly enough to get people to try it.110 Most people stayed with
it. Ten years later Chrome has about 60 percent market share, more
some well-funded fintech than three times its closest rival in Apple’s Safari.111
start-up, perhaps after
partnering with a bank or An equally disruptive next-gen wallet could emerge from any Big
credit card. Tech player like Amazon, Google, PayPal, Tencent, or Uber.
Anything could happen with Facebook Pay, the stablecoin Libra, and
the Novi wallet (formerly Calibra). Despite pushback from politicians,
Facebook has lodged the idea of a digital wallet deep in the minds of
millions of people. Sending payments around the world at very low
cost may be the killer app this space needs.

Or a striking new universal wallet could emerge from some well-


funded fintech start-up, of which there are many, perhaps after

40 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

partnering with a bank or credit card. Or an amazing wallet could


emerge from entrepreneurs far from Silicon Valley in Asia or Africa.
We don’t know where or how this might happen, but we do consider
it a possibility.

Implementation challenges
Before digital wallets can gain mainstream use, they must overcome
Fragmented stakeholders, four challenges:
poor user experience, and
lack of universal standards » Market fragmentation
have severely limited the
adoption of digital wallets. » Poor usability
» Security concerns
» Lack of standards and protocols
“The more limited the usability, the less likely a digital wallet is to
keep users engaged,” wrote economist and strategist Max Wolff
in WIRED. He agreed that fragmented stakeholders, poor user
experience, and lack of universal standards have severely limited
their adoption.112

Market fragmentation
Innovators have created hundreds of incompatible digital wallets,
from Accelitec’s WalletBuilder to ZipCash, leading to a jumbled
market with no clear leaders.113 For example, O’Donnell studied more
than 250 digital wallets for his report.114 He found many wallets tied
to a particular bank, cryptocurrency, device, exchange, or region
with no interoperability. But no one has compiled reliable statistics
for market share or drawn up industry-standard testing or security
protocols. No third-party certification programs are in place to
evaluate wallets and give their seal of approval to the best.

Faced with this early-stage turmoil, wary executives and baffled


consumers may download a few wallets, take a peek, then decide
To date, no one has to wait on the sidelines until the market matures. Eventually the
compiled reliable statistics also-rans will fall behind, and the market will crown a handful of
on wallet market share, wallet providers who have the features, resources, and market savvy
drawn up industry to win the race.
standards for testing
and security, or set up Poor usability
certification protocols to
evaluate wallets. Many cryptowallets have displayed a lack of basic usability. Much of
the complexity remains on the surface, with the bones not skinned
over. One wrong touch can create an expensive mistake. Who wants
to send money to some hexadecimal address that only a machine
can love, like 3GVBSgLLLjAoNRKxw5hm7kANN2P2mEQJy? Anyone
without an advanced degree in computer geekdom need not apply.

Even so, usability is steadily improving. More people are familiar


with blockchain, and so the jargon is less arcane. The nerdy wallets

41 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

of a few years ago are becoming slicker. A case in point is Divi, a


project that aims to make cryptocurrencies easier to use. While
the Divi wallet 1.0 wasn’t shabby, the promised 2.0 update will
feature even nicer graphics and cooler interactions “to humanize
financial experiences by hiding the ‘crypto’ underneath a sweet user
experience.”115 We’re looking forward to that.

Coinbase Wallet now uses far shorter, simpler addresses like


While the Divi wallet @samuelp and Ethereum Name Service (ENS) addresses like
1.0 wasn’t shabby, the samuelp.eth.116 By mid-2020, close to 50 wallets and 100+ apps
promised 2.0 update will supported ENS, a simpler way “to address resources both on and off
feature even nicer graphics the blockchain using simple, human-readable names.”117 As the digital
wallet space matures, this trend toward better usability is sure to
and cooler interactions continue.
“to humanize financial
experiences.”

Castle Padlock Metal Rust ... by Kerstin Riemer, 2016, used under Pixabay license
of 27 March 2020. Cropped.

Security concerns
While cryptocurrencies are
by definition decentralized, While cryptocurrencies are by definition decentralized, the only
the only practical way practical way to buy and sell them is through exchanges—single
to buy and sell them is points of failure that make juicy targets for hackers. In 2019,
through exchanges—single exchanges suffered 12 known hacks and lost close to $300 million in
points of failure that make cryptocurrency.118 In fact, the total stolen from exchanges between
2011 and the end of October 2019 is pegged at $14.1 billion—almost
juicy targets for hackers. as much as Disney spent to buy Marvel, Pixar, and Star Wars
combined!119

In most attacks, hackers aim at the corporate wallet where an


exchange holds assets, often through phishing. Any consumer wallet
is also a target. No government deposit insurance is available, except
on fiat held by exchanges.120 If an exchange gets hacked, insurance
probably won’t cover consumers’ losses.121 And if users fumbles away

42 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

their private keys, their assets may be unrecoverable. None of this


inspires confidence.

But let’s not overstate security concerns. After all, everyone who
goes online faces a hidden army of hackers.122 Many companies lose
millions of dollars every year to fraud, hacks, and breaches.

“Fraud is a cost of doing business,” wrote Al Pascual, former head


“Fraud is a cost of doing of fraud and security with consulting firm Javelin Strategy and
business. The only way Research. “The only way to stop all fraud is to stop all business.”123
to stop all fraud is to No one can argue with that. Table 11 compares the global losses
stop all business.” from debit and credit cards, PayPal, PayPal’s mobile P2P service
Venmo, and cryptocurrencies.124

AL PASCUAL According to The Nilson Report for the payments industry, global
Former Head fraud from fiat debit and credit cards totaled $27.85 billion in 2018 on
Fraud and Security total sales and withdrawals of $40.86 trillion. That’s only 6.86 cents
Javelin Strategy and for every $100 or 0.0686 percent.125 For any big bank or credit card
Research company, that’s clearly an acceptable cost of doing business.

PayPal lost three times as much, reported at 22 cents per $100.


In earlier years, online fraud almost sank the company.126 “Two
thousand was basically the year of fraud,” said PayPal co-founder Max
Levchin. “At one point we were losing over $10 million per month.”
He could foresee fraud rising to five percent or even 10 percent of
all transactions—enough to kill the company. To block fraudsters,
his team developed an early version of captchas and hired many
more human analysts. Later he called PayPal “a security company
pretending to be a financial services company.”127

The P2P subsidiary of PayPal, Venmo, went through a similar


trajectory. After a new software release in 2018, losses jumped to
0.40 percent of transactions. Within a few months, Venmo said those
were back down to expected levels.

The right-most column in Table 11 shows total 2018 fraud for the
top 25 cryptocurrencies, according to “The 2020 State of Crypto

Table 11: The cost of doing business, 2018

Debit and Credit Venmo (Mobile Top 25 Crypto-


PayPal
Cards P2P) currencies

Total transactions $40.86 trillion $578 billion $62 billion $107 billion

Fraudulent or
0.0686% 0.22% 0.345% 0.375%
illicit transactions
Cost of fraudulent
transactions $27.85 billion $1.27 billion $214 million $4 billion

All figures are for 2018, the last year with statistics available for all four. Sources: Chainalysis, PayPal, The Nilson Report, and
The Wall Street Journal.

43 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

Crime” from Chainalysis. During that year, illicit transactions reached


about 0.375 percent or about $4 billion.128 Seeing those numbers,
digital wallets don’t look so bad. Cryptocurrencies aren’t much riskier
than Venmo, and PayPal is only a shade safer—still a far cry from
traditional debit and credit cards.

What about data breaches and identity theft? Remember, those were
happening long before bitcoin. The “2019 Data Breach Investigations
The “2019 Data Breach Report” from Verizon counted 1,161 security incidents in finance and
Investigations Report” retail, 346 with confirmed data breaches.129 The majority were hacks
from Verizon counted against Web apps. Illicit logins are easy to come by. Phishing remains
1,161 security incidents in effective. On the darknet, crooks can buy stolen IDs with name,
social security number, and birth date for 10 cents each.130 Despite
finance and retail, 346 with these threats, consumers continue to shop online with credit cards.
confirmed data breaches. To most of us, the convenience outweighs the risk.

As digital wallets mature, big insurers like AIG and Lloyd’s of London
who are already active in this space may underwrite the risk of
losses.131 The cost may be high: insurers today charge two percent
to five percent of the value of altcoins to cover them for a year,
compared to perhaps one percent for any other asset. But even those
high rates may become just another cost of doing business.

Lack of standards, protocols, and oversight


Almost everyone we interviewed sees standards as the most critical
issue for the digital wallet’s success. For every function except
fiat payments, the global standards are not quite there yet, and
cryptocurrency wallets are more or less unregulated. In contrast,
well-established international protocols and national regulations
for banking and money transfers govern the fiat payments through
digital wallets like PayPal and Apple Pay.

Beyond payments, there are few accepted standards for


decentralized identity. Two working groups of the W3C—the DID
Working Group and the Verifiable Credentials Working Group—are
moving along, but they still have some ways to go.132

In digital documents, PDFs are now a global standard—but they’re


far from tamperproof. Bodies such as the International Organization
A lack of standards is the
for Standardization and the International Civil Aviation Organization
cost of admission at this agreed on standards for machine-readable passports and
early stage. Everyone e-passports in 2003; the latest update for biometric authentication
knows we need them, and came in 2015.133 But so far, we have no world standards for digital
many are working toward receipts.
them.
A lack of standards is the cost of admission at this early stage.
Everyone knows we need them, and many are working toward
them. This is painstaking technical work, subject to political shoving
matches among companies, nations, and trading blocs like the
European Union. But these standards will come, eventually.

44 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

Part 4: Recommendations
Now that we’ve surveyed the present and possible futures for digital
wallets, what are today’s executives and entrepreneurs supposed
to do? Members of enterprise management teams should be asking,
“How can we protect our operations, redirect our efforts, or evolve
our business model to ride this wave of change?”
Members of enterprise
management teams should Entrepreneurs should be asking their teams, “How can our start-
be asking, “How can we up take advantage of the move to digital wallets? Should we aim at
protect our operations, digital payments, ID, documents, or data streams—or some mix of all
redirect our efforts, four? Should we try to code our own wallets?”
or evolve our business
This part offers suggestions from participants in this evolving space,
model to ride this wave of arranged under three topics: getting started, taking a strategic
change? approach, and creating a digital wallet. We hope these help in making
the most of these challenging times.

Getting started
Here we recommend ways to continue learning about digital wallets,
especially by getting some hands-on experience.

Keep scanning and exploring the ecosystem


The digital wallet space is moving fast with hundreds of outfits
jostling for position. Some are incumbents like Visa and Mastercard;
some are Big Tech companies like Apple, Facebook, and Google;
others are start-ups with their dreams scrawled on whiteboards.

But everyone we interviewed agreed: We’re still in the early days.


The space is immature, and some standards aren’t in place yet. So
continue learning. Scan through the endnotes to see the sources we
consulted.134

For more on decentralized identity, investigate the active


communities around the Distributed Identity Foundation, Evernym,
For more on decentralized Hyperledger Indy, Sovrin, and the newly minted ToIP. The Sovrin
identity, investigate the Glossary is especially rich, with clear definitions for 250+ terms.135
active communities around For more on data streams, we recommend Surveillance Capitalism
the Distributed Identity by Shoshana Zuboff, which details how a few Big Tech companies
Foundation, Evernym, grabbed control of everyone’s data and what we can do about it.136
Hyperledger Indy, Sovrin,
and the newly minted ToIP. Get hands-on experience with wallets
Reading about digital wallets is quite different from using them
hands-on. Those who already use PayPal or Apple Pay might try
Venmo for P2P micropayments or a popular cryptowallet like Jaxx
Liberty, or a paper wallet like Verge.137

As Hilary Carter recommended in her “Journey to Blockchain,” try


investing in $100 worth of bitcoin with a cryptowallet.138 Convert

45 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

some to ether. Use a wallet to buy gift. Send some bitcoin to another
wallet or to a worthy cause.

Look at how each cryptowallet generates, stores, and backs


up private keys. Which wallet is preferable? Why? The practical
education wallet users get will be worth far many times what they
spent on cryptocurrency.

“Almost everyone I talk


to from blockchain is
Dedicate a person to follow the wallet space
looking at what I call the Executives who have an advanced IT or strategic planning team
‘traditional blockchain should consider assigning one person to follow the digital wallet
architecture.’ … But that’s space, especially decentralized ID. This person should be able to
not the architecture of simplify technobabble into plain English and think strategically about
decentralized digital trust.” what the decentralized Web means for the enterprise or start-up.

Choose someone who is not so deep into blockchain as to be


JOHN JORDAN biased, with blinders on, said John Jordan, executive director
Executive Director of British Columbia Digital Trust Service and product lead on
British Columbia Digital its OrgBook project, which put millions of verifiable Canadian
Trust Service business registrations on the Web with a blockchain. Huge fans
of decentralized IDs may not see the shortcomings of their pet
projects or may not ask the tough questions of their advocates and
developers.

“Almost everyone I talk to from blockchain is looking at what I call


the ‘traditional blockchain architecture,’” said Jordan. “That’s more of
a reconciliation model, with transaction data stored on the ledger so
parties on the network gain a common view of something. But that’s
not the architecture of decentralized digital trust.”139

Strategic planning
Here we consider how to make strategic decisions about digital
wallets, either as an incumbent enterprise or a newly minted start-
up.

Invest for the long term, not for a quick payback


Out of four basic wallet functions, only payment with fiat is now
Out of four basic wallet available for the mainstream, and it is a competitive space. Those
functions, only payment who want to invest in the blue oceans of wallet technology—namely,
with fiat is now available for in wallets that support payments with cryptocurrency, digital proofs
of identity, or storage and retrieval of vital documents and data—
the mainstream, and it is a
should expect pay off in the long term.
competitive space.
“Technologies like blockchain are very disruptive to industry,” said
IBM’s Gisolfi. “Problems like identity are disruptive no matter what,
so you have disruption on top of disruption.” Everybody wants
to sell cars, he said, but no one wants to pay for the roads. The
infrastructure decentralized IDs, open standards, and public protocols
are the roads.140 Without them, getting anywhere is a tough slog.
That means any payback will take time.

46 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

The Sovrin Foundation, for example, has broken significant ground


on decentralized ID. Along with memberships, the foundation raises
funds from user fees for writing to its blockchain. But some users
were abusing free services, and so the foundation conceived of the
Sovrin Token as a fairer way for users to pay.

But when the foundation tried convincing US regulators to allow


an initial coin offering, it ran up a mountain of legal bills. With an
To spot business accumulated deficit of $2 million and millions more in fees looming,
opportunities for wallets, the foundation had to pivot away from the token and lay off all staff
look for high-cost services in March 2020.141 Many staff continue as volunteers, members have
currently used to vet or elected an all-new board of trustees, and the Sovrin network is still
working.142 But the foundation’s pioneering efforts have so far proven
identify a new customer or difficult to monetize.143
a trading partner.
Identify high-cost identity services
To spot business opportunities for wallets, look for high-cost services
currently used to vet or identify a new customer or a trading partner.
For example, banks and finance companies routinely pay $25 to
$100 for background reports on anyone who applies for a loan or
mortgage. What if an enterprise could shave that down to one dollar
using a verifiable credential on a blockchain? IBM’s Gisolfi called this
the “reputation market” where new service providers will spring up.

O’Donnell agreed new vendors will enter the market to offer cheaper
ways of delivery existing services, and imaginative new ways to
do what no one has done before. Businesses and governments will

Cyber Security Cybersecurity Computer Security by Darwin Laganzon, 2018,


used under Pixabay license of 27 March 2020. Cropped.

47 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

need new types of audit and certification groups to check out wallet
software code and security protocols. “I don’t know of a market this
isn’t going to touch,” O’Donnell said, rattling off a list that included
education, healthcare, insurance, and travel.

Creating a digital wallet or app


Here we consider how to proceed if an organization decides to issue
Given a choice between its own wallet. For example, retailers keen to roll up payments,
a proprietary wallet and mobile orders, loyalty programs, and smart receipts all in a single
a standards-based wallet, mobile app might want to offer its customers a branded digital wallet.
most informed consumers
and business partners will Follow standards scrupulously
prefer the latter.
Adhere to industry standards and monitor emerging standards
closely. Following standards benefits everyone through faster time
to market, fewer bugs, lower switching costs, and emergence of a
stronger ecosystem. Not following standards raises the specter of
needing different digital wallets for different functions, types of ID,
regions, or vendors.

“Imagine if we had to have one physical wallet to shop at the grocery


store and a different one for the coffee shop, or if we had to keep
our dollars in one place and our euros in another,” wrote technologist
Kyle Kemper.144 Now that’s friction!

Given a choice between a proprietary wallet and a standards-based


wallet, most informed consumers and business partners will prefer
the latter. Following standards can spell the difference between a
wallet’s success and failure.

Consider open source seriously


Anyone building, commissioning, or selecting a wallet should consider
the proven strengths of open-source software. Think WordPress, the
world’s most popular blogging platform.

Brian Behlendorf, a developer of the Apache open-source Web server


that supports more websites than any other server (40%), said open
Anyone building, source provides two key benefits: better security through faster
bug notifications and fixes, and no vendor lock-in.145 “If I control
commissioning, or selecting the wallet used by millions of people, that’s a lot of power—a power
a wallet should consider the you could argue recentralizes something we all went to tremendous
proven strengths of open- efforts to decentralize,” he said. “So open source offers a security
source software. advantage and a business advantage too.”146

Some coders have created digital wallets from open-source


software for digital ID. OrgBook used the Hyperledger Indy open-
source blockchain. IBM built its Trust Your Supplier network with
Hyperledger Fabric, IBM’s original contribution to the Hyperledger
family of products.

48 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

As of mid-2020, no one has developed a universal wallet built entirely


from open source. But when such a wallet appears, take a good look
at it.

Plan for a hack before it happens


Hacks and data breaches are the new normal, especially in the
As of mid-2020, no one cryptocurrency world. Ingenious hackers from around the world will
be testing new wallets as soon as they hit the market. Organizations
has developed a universal should invest in cybersecurity technology and protocols, create
wallet built entirely from incident response plans, and run through worst-case scenarios as
open source. But when they would before launching any other digital solution handling
such a wallet appears, take valuable customer assets.
a good look at it.
Wallet providers owe it to their users to prepare in advance and post
clear policies. If something goes wrong, will an organization cover
any unauthorized payments or stolen resources? Up to what limit?
With what burden of proof? Over what time period? Develop a policy,
publish it, and stick to it.

Conclusion
“The unified digital wallet will become no less than our digital
selves,” said Tim Bouma, a senior policy analyst with the Canadian
government, “our trusted, ubiquitous instruments of agency
embedded into our personal and professional lives.”147

Many say the universal digital wallet will enable the rise of a multi-
trillion-dollar space that will reshape every industry. Organizations
“The unified digital wallet that generate or benefit from friction in the marketplace may need to
will become no less throw their business models out the window. Digital wallets provide
than our digital selves— far-reaching opportunities for incumbents and upstart competitors to
begin:
our trusted, ubiquitous
instruments of agency » Accepting cryptocurrencies from customers
embedded into our
personal and professional » Creating, accepting, or processing decentralized IDs
lives.”
» Converting paper documents into smart, tamperproof digital
TIM BOUMA formats or structured data
Senior Policy Analyst
Canadian Government As always, innovators have an overarching opportunity to add
blockchain as another layer of their IT infrastructure, a layer that
adds security, streamlines processes, and saves time and cuts costs.

How will we get there? By working together. Remember, blockchain


is a team sport, and the name of the game is a thriving ecosystem.
As Anthony di Iorio suggested, expand that list of stakeholders, and
think win-win-win-win-win.148

49 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

In our special report on the blockchain for the World Economic


Forum, we wrote, “More than ever, we need multi-stakeholders to
collaborate as equals and provide global leadership. We need all
three pillars of modern civilization—the private sector, the public
sector, and civil society—to participate in stewarding this new global
resource.”149

The US Department of Homeland Security (DHS) issued a Trusted


The user interface needs User Interface (UI) for Digital Wallets Challenge. According to the
to instill confidence in challenge website,
the users of the digital
wallet that their online Some DHS operations are using blockchain and distributed
technologies to issue and verify credentials using open
interactions are secure
standards. These systems use credentials that may be issued
and that the parties they by DHS and held in a digital wallet. DHS is looking for a UI
are interacting with are design that supports best practices for visual consistency,
legitimate. ensures security and privacy, is interoperable, and can be
integrated with existing back-end processes. The UI needs
to instill confidence in the user of the digital wallet that their
online interactions are secure and that the parties they are
interacting with are legitimate. The goal of this Challenge is
to foster better UIs for digital wallets to be used by DHS and
anyone in the community.

Contests and hackathons are among the ways to crowdsource


solutions in the blockchain space. The grand-prize winner was
Dignari, a small business owned by women and based in Alexandria,
Virginia.

Finally, we hope this project has helped enterprise executives, tech


entrepreneurs, and public sector leaders to understand digital wallets
better. We urge everyone to continue learning, stewarding, and
contributing to the progress in this intriguing space.

Bitcoin Cash Wallet by David Shares, n.d., used under Unsplash license. Cropped.

50 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

About the author


Don Tapscott is CEO of the Tapscott Group and executive director
of the Blockchain Research Institute and one of the world’s leading
authorities on the impact of technology on business and society.
He has authored more than 16 books, including Wikinomics: How
Mass Collaboration Changes Everything (with Anthony Williams),
which has been translated into more than 25 languages. In 2016,
he co-authored Blockchain Revolution: How the Technology Behind
Bitcoin and Other Cryptocurrencies Is Changing the World with Alex
Tapscott. His new book, Supply Chain Revolution: How Blockchain
Technology Is Transforming the Digital Flow of Assets, debuted as
the “#1 New Release” in the commerce category on Amazon.com in
June 2020. Don is a member of the Order of Canada. In 2019, then-
ranked as the #2 living business thinker, Don was inducted into the
Thinkers50 Hall of Fame. He is an adjunct professor at INSEAD and
former two-term chancellor of Trent University in Ontario.

Disclosures
The author has no financial or advisory relationship with any of the
projects featured in this project.

Acknowledgments
Many thanks to Gordon Graham for his research and writing
expertise on this project. Gordon has written case studies and white
papers for Hyperledger, the open-source blockchain project under
the Linux Foundation. Gordon conducted numerous pivotal interviews
on Don’s behalf, and we thank those individuals for their time and
insights: Brian Behlendorf, Vipin Bharathan, David W. Collins, Sam
Curren, Anthony di Iorio, Dan Gisolfi, John Jordan, Darrell O’Donnell,
and Marta Piekarska-Geater.

Another round of thanks to Brian Behlendorf who suggested this


project as a fundamental piece of research for the Blockchain
Research Institute, during our All-Member Summit in New York City
in 2018. Meeting face to face, working shoulder to shoulder—those
were the days!

51 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

About the Blockchain Research Institute


Co-founded in 2017 by Don and Alex Tapscott, the Blockchain
Research Institute is an independent, global think tank established
to help realize the new promise of the digital economy. For
several years now, we have been investigating the transformative
and disruptive potential of blockchain technology on business,
government, and society.

Our syndicated research program, which is funded by major


corporations and government agencies, aims to fill a large gap in
the global understanding of blockchain protocols, applications, and
ecosystems and their strategic implications for enterprise leaders,
supply chains, and industries.

Our global team of blockchain experts is dedicated to exploring,


understanding, documenting, and informing leaders of the market
opportunities and implementation challenges of this nascent
technology. Research areas include financial services, manufacturing,
retail, energy and resources, technology, media, telecommunications,
healthcare, and government as well as the management of
organizations, the transformation of the corporation, and the
regulation of innovation. We also explore blockchain’s potential role in
the Internet of Things, robotics and autonomous machines, artificial
intelligence, and other emerging technologies.

Our findings are initially proprietary to our members and are


ultimately released under a Creative Commons license to help
achieve our mission. To find out more, please visit
www.blockchainresearchinstitute.org.

Research management

Don Tapscott – Co-Founder and Executive Chairman


Kirsten Sandberg – Editor-in-Chief / Director of Research
Joan Bigham – Managing Director

Others in the BRI leadership team

Alisa Acosta – Director of Education


Andrew Facciolo – Director of Client Experience
Roya Hussaini – Director of Administration / Executive Assistant to
the Executive Chairman
Noah Lehman – Director of Communications
Jody Stevens – Director of Finance and Human Resources
Alex Tapscott – Co-Founder

52 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

Notes
1. “The History of the Wallet: From Coins to Paper to Plastic, ”BigSkinny.net, Big Skinny
Corp., n.d. www.bigskinny.net/the-history-of-the-wallet.html, accessed 15 March 2019.
2. Connor T. Jerzak, “A Brief History of National ID Cards,” FXB Center for Health and
Human Rights, T.H. Chan School of Public Health, Harvard University, 12 Nov. 2015. fxb.
harvard.edu/2015/11/12/a-brief-history-of-national-id-cards/#, accessed 6 Sept. 2020;
and Jay MacDonald and Taylor Tompkins, “The History of Credit Cards,” CreditCards.com,
Red Ventures Co., 11 July 2017. www.creditcards.com/credit-card-news/history-of-credit-
cards.php, accessed 15 March 2019.
3. “Conversation with Naval Ravikant and Ryan Shea,” Blockstack Summit 2017, Computer
History Museum, Mountain View, CA, 27 July 2017, posted on YouTube.com, 11 Aug. 2017,
00:31:02. www.youtube.com/watch?v=IrSn3zx2GbM, accessed 6 Sept. 2020.
4. John Algeo and Adele Algeo, “Among the New Words,” American Speech 63, no. 4
(1988): 345–52. JSTOR, www.jstor.org/stable/i219247, accessed 11 Aug. 2020. Authors
referenced an article in PC Week, C-9/3, 5 Jan. 1988.
5. David Chaum, “Achieving Electronic Privacy,” Scientific American 267, no. 2 (1992):
96–101. JSTOR, www.jstor.org/stable/24939181, accessed 11 Aug. 2020.
6. Paul Andrews, “PC in Your Pocket: Bill Gates Previews Wallet That Knows You Well,” The
Seattle Times, Seattle Times Company, 2 Feb. 1993. community.seattletimes.nwsource.
com/archive/?date=19930202&slug=1683214; Chris Tilley, ed., “A Look Back to the
Beginnings of the Microsoft PDA Project,” HPCFactor.com, HPC Factor, Jan. 2005. www.
hpcfactor.com/reviews/editorial/walletpc; and Sean Gallagher, “Back to the Future:
Dusting off Bill Gates’ The Road Ahead,” Ars Technica, WIRED Media Group, Condé Nast, 4
Feb. 2014. arstechnica.com/information-technology/2014/02/back-to-the-future-dusting-
off-bill-gates-the-road-ahead, accessed 25 Aug. 2020.
7. Bill Gates with Nathan Myhrvold and Peter Rinearson, The Road Ahead (New York: Viking
Penguin, 1995): 74–75.
8. Steven Levy, “E-Money (That’s What I Want),” WIRED, WIRED Media Group, Condé Nast,
1 Dec. 1994. www.wired.com/1994/12/emoney, accessed 25 Aug. 2020.
9. Kai Sedgwick, “Bitcoin History, Part 18: The First Bitcoin Wallet,” Bitcoin.com,
6 Oct. 2019. news.bitcoin.com/bitcoin-history-part-18-the-first-bitcoin-wallet, accessed
25 Aug. 2020.
10. Bill Gates with Nathan Myhrvold and Peter Rinearson, The Road Ahead (New York: Viking
Penguin, 1995) 76.
11. Kyle J.J. Kemper, The Unified Wallet: Unlocking the Digital Golden Age (Peacock Books,
2018): 27. www.amazon.com/Unified-Wallet-Unlocking-Digital-Golden/dp/1999448022;
and Don Tapscott and Alex Tapscott, Blockchain Revolution: How the Technology Behind
Bitcoin and Other Cryptocurrencies Is Changing the World (New York: Penguin Portfolio,
2018): 14–16. www.amazon.com/Blockchain-Revolution-Technology-Cryptocurrencies-
Changing-dp-1101980141/dp/1101980141, both accessed 6 Sept. 2020.
12. “Bitcoin Blockchain Size,” YCharts.com, n.d. ycharts.com/indicators/bitcoin_blockchain_
size, accessed 25 Aug. 2020.
13. “Get a New Wallet,” MyEtherWallet.com, MyEtherWallet Inc., n.d. myetherwallet.com/
create-wallet, accessed 25 Aug. 2020.
14. Chris Burniske and Jack Tatar, Cryptoassets: The Innovative Investor’s Guide to Bitcoin
and Beyond (New York: McGraw-Hill Education, 2017): 221.
15. Sneha Korad, Rachita Rake, and Vineet Kumar, “Mobile Wallet Market: 2027,”
AlliedMarketResearch.com, Allied Analytics LLP, April 2020. www.alliedmarketresearch.
com/mobile-wallet-market, accessed 25 Aug. 2020.
16. “Target Launches Wallet in the Target App: A Faster, Easier Way to Pay and Save,” Target.
com, Target Brands Inc., 4 Dec. 2017. corporate.target.com/article/2017/12/wallet-in-
target-app, accessed 25 Aug. 2020.
17. Ken Fromm, “The Wallet Theorem: The Digital Wallet Will Be to Blockchain as the Web
Browser Is to the Internet,” HackerNoon.com, Artmap Inc., 14 Nov. 2017. hackernoon.
com/the-wallet-theorem-the-digital-wallet-will-be-to-blockchain-as-the-web-browser-is-
to-the-internet-632be08dbac8, accessed 25 Aug. 2020.
18. Andreas M. Antonopoulos, Mastering Bitcoin: Programming the Open Blockchain, 2nd ed.
(Sebastopol, CA: O’Reilly Media, 2017): 93. www.oreilly.com/library/view/mastering-
bitcoin-2nd/9781491954379/ch05.html, accessed 6 Sept. 2020.
19. Brian Behlendorf, interviewed via telephone by Gordan Graham, 25 March 2019.

53 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

20. Darrell O’Donnell, “The Current and Future State of Digital Wallets,” v1.0, Continuum Loop
Inc., 28 April 2019. thewalletwars.s3.amazonaws.com/The-Current-and-Future-State-of-
Digital-Wallets-v1.0-FINAL.pdf, accessed 6 Sept. 2020.
21. Darrell O’Donnell, interviewed via telephone by Gordan Graham, 8 March 2019.
22. “New IBM Digital Wallet Speeds Checkout for Online Shoppers,” Press Release, IBM Corp.,
14 Sept. 1999. www-03.ibm.com/press/us/en/pressrelease/2058.wss, accessed 25 Aug.
2020.
23. Stacy Collett, “IBM Unveils ‘Easier’ Digital Wallet Tool,” ComputerWorld,
International Data Group, 20 Sept. 1999. books.google.com/
books?id=IdtUv63TlbMC&lpg=PA4&dq=Stacy%20Collett%2C%20
%E2%80%9CIBM%20Unveils%20%E2%80%98Easier%E2%80%99%20Digital%20
Wallet%20Tool%2C%E2%80%9D%20ComputerWorld%2C%2020%20Sept.%20
1999.&pg=PA5#v=onepage&q=Stacy%20Collett,%20%E2%80%9CIBM%20Unveils%20
%E2%80%98Easier%E2%80%99%20Digital%20Wallet%20Tool,%E2%80%9D%20
ComputerWorld,%2020%20Sept.%201999.&f=false, accessed 28 Aug. 2020.
24. Melanie Austria Farmer, “IBM Gives Up E-wallet,” ZDnet.com, CBS Interactive,
14 May 2001. www.zdnet.com/article/ibm-gives-up-e-wallet, accessed 25 Aug. 2020.
25. Darrell O’Donnell, “The Current and Future States of Digital Wallets,” v1.0, Continuum
Loop Inc., 28 April 2019, pp. 15, 35, and 69. thewalletwars.s3.amazonaws.com/The-
Current-and-Future-State-of-Digital-Wallets-v1.0-FINAL.pdf, accessed 6 Sept. 2020;
and “Microsoft Account,” Wikipedia.org, Wikimedia Foundation, updated 11 July 2020.
en.wikipedia.org/wiki/Microsoft_account, accessed 25 Aug. 2020.
26. “Shop with Microsoft Pay,” Microsoft.com, Microsoft Corp., n.d. www.microsoft.com/
en-us; and “Microsoft Pay,” Wikipedia.org, Wikimedia Foundation, updated 1 April 2020.
en.wikipedia.org/wiki/Microsoft_Pay, both accessed 25 Aug. 2020.
27. Julie Pitta, “Requiem for a Bright Idea,” Forbes, Forbes Media LLC, 1 Nov. 1999. www.
forbes.com/forbes/1999/1101/6411390a.html#29d1d3ad715f; Aaron van Wirdum,
“The Genesis Files: How David Chaum’s ECash Spawned a Cypherpunk Dream,” Bitcoin
Magazine, BTC Media LLC, 24 April 2018. bitcoinmagazine.com/articles/genesis-files-how-
david-chaums-ecash-spawned-cypherpunk-dream, both accessed 25 Aug. 2020.
28. Neil Irwin, “CyberCash to Unload Assets for $20 Million,” The Washington Post, WP
Company LLC, 13 April 2001. www.washingtonpost.com/archive/business/2001/04/13/
cybercash-to-unload-assets-for-20-million/2e1a9656-c637-4d8f-bc42-5fd2548dc1b3,
accessed 25 Aug. 2020.
29. “Plea as to 18 USC § 1956(h) and 1960(b)(1)(A), (B), and (C) by Douglas L. Jackson
(2008-07-21),” Legal Update, 21 July 2008. legalupdate.e-gold.com/2008/07/plea-
agreement-as-to-douglas-l-jackson-20080721.html; U.S. v. E-Gold Limited, Criminal
Action No. 07-109 (RMC) (D.D.C. 20 July 2007). www.govinfo.gov/content/pkg/
USCOURTS-dcd-1_07-cr-00109/pdf/USCOURTS-dcd-1_07-cr-00109-1.pdf; and Douglas
Jackson, “The Story of E-Gold,” 12 Feb. 2020, in Did You Know, Ep. 72, hosted by Dustin
Dreifuerst, MP3 audio. blog.e-gold.com/2020/02/did-you-know-podcast-episode-72-the-
story-of-e-gold.html, all accessed 25 Aug. 2020.
30. Kyle J.J. Kemper, The Unified Wallet: Unlocking the Digital Golden Age (Peacock Books,
2018): 7.
31. Vipin Bharathan, interviewed via telephone by Gordan Graham, 22 March 2019.
32. David W. Collins, interviewed via telephone by Gordan Graham, 18 May and 19 June 2020.
33. Thomas M. Isaacson, “Patents and Blockchain Innovation: Strategic Approaches to
Intellectual Property,” foreword by Don Tapscott, Blockchain Research Institute,
29 Jan. 2018. Polsinelli PC, www.polsinelli.com/-/media/files/pdf-files/isaacsonpatents-
and-blockchain-innovationblockchai.pdf, accessed 25 Aug. 2020.
34. “Patent Landscape for Digital Wallets,” PowerPoint slides, prepared by David W. Collins for
Blockchain Research Institute, May 2020.
35. Nicky Morris, “Amex Is Reinventing Rewards Using Blockchain,” Ledger Insights, Ledger
Insights Ltd., 2019. www.ledgerinsights.com/amex-blockchain-rewards-american-
express, accessed 25 Aug. 2020.
36. “How Mindtree Revolutionized Loyalty Platforms and Merchant Onboarding with
Hyperledger Fabric,” Case Study, Hyperledger.org, The Linux Foundation, 2020. www.
hyperledger.org/learn/case-studies/mindtree-case-study, accessed 25 Aug. 2020.
37. “Global Payments Report 2020,” Worldpay from FIS, Jan. 2020. worldpay.
globalpaymentsreport.com/signup.html [registration required], accessed 25 Aug. 2020.
38. “Alipay Is Now the World’s Biggest Mobile Payment Platform with 1.2bn+ Users,” Merchant
Savvy, VUBO Ltd., updated Feb. 2020. www.merchantsavvy.co.uk/mobile-payment-stats-
trends, accessed 25 Aug. 2020.

54 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

39. Daniel Roberts, “Alibaba Spinoff Alipay Surged Past One Billion Users in 2019,” Yahoo
Finance, Verizon Media, 20 Dec. 2019. ca.finance.yahoo.com/news/alibaba-spinoff-alipay-
surged-past-1-billion-accounts-in-2019-150728030.html, accessed 25 Aug. 2020.
40. J. Clement, “Apple Pay Usage Reach Among the Global iPhone User Base as of September
2019,” Statista.com, Statista Inc., 29 June 2020. www.statista.com/statistics/911930/
apple-pay-usage-reach-iphone-user-base, accessed 25 Aug. 2020.
41. “PayPal Reports Fourth Quarter and Full Year 2019 Results,” Press Release, PayPal-Corp.
com, PayPal Holdings Inc., 29 Jan. 2020. investor.paypal-corp.com/news-releases/news-
release-details/paypal-reports-fourth-quarter-and-full-year-2019-results, accessed
25 Aug. 2020.
42. Devindra Hardawar, “Credit Card Companies Unite for a Checkout Button to Take on
PayPal,” engadget.com, Verizon Media, 20 April 2018. www.engadget.com/2018-04-20-
visa-mastercard-checkout-paypal.html, accessed 25 Aug. 2020.
43. “What is M-Pesa?” Vodaphone.com, Vodafone Group PLC, n.d. www.vodafone.com/
what-we-do/services/m-pesa; and “Ezuza,” ezuza.com, Ezuza México, n.d., 2020.ezuza.
com/?lang=en, accessed 25 Aug. 2020.
44. “Do more with your Bitcoin Cash,” BitPay.com, n.d., bitpay.com/personal, accessed
25 Aug. 2020.
45. “TillBilly: Retail Reimagined,” White Paper, TillBilly ICO, 2018. docs.google.com/
document/d/18YPpxTCyv8vsfH_vSQerkhWJihNzkpmv_dmpXPfcoss/edit [registration
required]; and “TillBilly,” LinkedIn.com, Microsoft Corp., n.d. www.linkedin.com/
company/tillbilly/about; also “TillBilly,” YouTube.com, n.d. www.youtube.com/channel/
UCzYwnQXfLFoedr2CvqdYJLQ, all accessed 25 Aug. 2020.
46. “Blockchain Wallet Users,” Blockchain.com, Blockchain Luxembourg S.A., as of 6 Sept.
2020. www.blockchain.com/en/charts/my-wallet-n-users?timespan=2year; and “About
Coinbase,” Coinbase.com, Coinbase Inc., as of 6 Sept. 2020. www.coinbase.com/about.
47. At the end of Jan. 2020, there were approx. 150 million Amazon Prime subscribers around
the world. “Amazon.com Announces Fourth Quarter Sales up 21% to $87.4 Billion,” Press
Release, Amazon.com, Amazon.com Inc., 30 Jan. 2020. press.aboutamazon.com/news-
releases/news-release-details/amazoncom-announces-fourth-quarter-sales-21-874-
billion, accessed 25 Aug. 2020.
48. Calculated from total Internet users (4.57 billion) multiplied by Firefox market share of
4.8% from “Browser & Platform Market Share, Aug. 2020,” W3Counter.com, Awio Web
Services LLC, Aug. 2020. www.w3counter.com/globalstats.php?year=2020&month=8,
accessed 25 Aug. 2020.
49. “Number of VISA Credit Cards in the United States and Worldwide from 1st Quarter
2016 to 1st Quarter of 2020,” Statista.com, Statista Inc., n.d. www.statista.com/
statistics/618115/number-of-visa-credit-cards-worldwide-by-region, accessed
25 Aug. 2020.
50. “Internet Usage Statistics: The Internet Big Picture,” InternetWorldStats.com, Miniwatts
Marketing Group, updated 20 July 2020. www.internetworldstats.com/stats.htm, accessed
25 Aug. 2020.
51. “Global Payments Report 2020,” Worldpay from FIS, Jan. 2020, p. 131. worldpay.
globalpaymentsreport.com/signup.html [registration required], accessed 25 Aug. 2020.
52. “Compare the Best Cryptocurrency Wallets,” Finder.com, Hive Empire Pty Ltd., updated
21 June 2019. www.finder.com/ca/cryptocurrency/wallets, accessed 25 Aug. 2020. We
have no definitive statistics on market share to distinguish the contenders from the
also-rans, and so we can’t name any cryptowallets as market leaders.
53. “AT&T Is the First Mobile Carrier to Accept Payment in Cryptocurrency,” About.ATT.com,
AT&T Intellectual Property, AT&T Inc., 23 May 2019. about.att.com/story/2019/att_bitpay.
html; “What Is Bitcoin?” CheapAir.com, Anderson Design Group, Inc., n.d., www.cheapair.
com/help/?s=bitcoin; and Mauro Huc, “How to Use Bitcoin to Add Money to Your Microsoft
Account,” Microsoft.com, Microsoft Corp., last updated 5 Oct. 2018. web.archive.org/
web/20181214001024/support.microsoft.com/en-ca/help/13942/microsoft-account-how-
to-use-bitcoin-to-add-money-to-your-account, all accessed 28 Aug. 2020.
54. “Bitcoin Now Accepted Globally,” NewEgg.com, n.d. kb.newegg.com/?s=bitcoin&ht-kb-
search=1; and “How Do I Pay with Bitcoin?” Overstock.com, Overstock.com Inc., n.d.
help.overstock.com/help/s/article/Bitcoin, accessed 25 Aug. 2020.
55. “Buy Gift Cards with Bitcoin!” Gyft.com, Gyft Inc., n.d. www.gyft.com/bitcoin, accessed
25 Aug. 2020.
56. “BitPay,” BitPay.com, n.d. www.bitpay.com, accessed 25 Aug. 2020.

55 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

57. Christopher S. Henry, Kim P. Huynh, Gradon Nicholls, and Mitchell W. Nicholson, “2018
Bitcoin Omnibus Survey: Awareness and Usage,” Staff Discussion Paper 2019-10, Bank
of Canada, Nov. 2019. www.banqueducanada.ca/wp-content/uploads/2019/11/sdp2019-
10.pdf; Rebecca English, Gergana Tomova, and Joseph Levene, “Cryptoasset Consumer
Research 2020,” Research Note, Financial Conduct Authority, 30 June 2020. www.fca.
org.uk/publication/research/research-note-cryptoasset-consumer-research-2020.pdf;
and Sean Hundtofte, Michael Junho Lee, Antoine Martin, and Reed Orchinik, “Deciphering
Americans’ Views on Cryptocurrencies,” Liberty Street Economics Blog, Federal Reserve
Bank of New York, 25 March 2019. libertystreeteconomics.newyorkfed.org/2019/03/
deciphering-americans-views-on-cryptocurrencies.html, all accessed 25 Aug. 2020.
58. Michael Kapilov, “PayPal Is Hiring Crypto Engineers Amid Rumors of Bitcoin Integration,”
Cointelegraph.com, 22 June 2020. cointelegraph.com/news/paypal-is-hiring-crypto-
engineers-amid-rumors-of-bitcoin-integration, accessed 25 Aug. 2020.
59. Stephen O’Neal, “PayPal Dabbling in Crypto Could Make BTC a Mainstream Payment
Option,” Cointelegraph.com, 1 July 2020. cointelegraph.com/news/paypal-dabbling-in-
crypto-could-make-btc-a-mainstream-payment-option, accessed 25 Aug. 2020.
60. “ePassport Basics,” ICAO Security and Facilitation, ICAO.int, International Civil Aviation
Organization, n.d. www.icao.int/Security/FAL/PKD/Pages/ePassportBasics.aspx, accessed
25 Aug. 2020.
61. “You Can Now Show Your Proof of Auto Insurance Electronically in Ontario,” CBC/The
Canadian Press, 5 Sept. 2019. www.cbc.ca/news/canada/toronto/car-insurance-pink-auto-
ontario-electronic-1.5271540, accessed 25 Aug. 2020.
62. “1.1 Billion ‘Invisible’ People without ID Are Priority for New High Level Advisory Council
on Identification for Development,” Press Release, WorldBank.org, The World Bank,
12 Oct. 2017. www.worldbank.org/en/news/press-release/2017/10/12/11-billion-invisible-
people-without-id-are-priority-for-new-high-level-advisory-council-on-identification-for-
development, accessed 25 Aug. 2020.
63. “Valid Passports in Circulation (1989-2019),” travel.state.gov, US Department of State–
Bureau of Consular Affairs, n.d. travel.state.gov/content/travel/en/about-us/reports-and-
statistics.html; and “US and World Population Clock,” as of 1 Jan. 2020, US Census, n.d.
www.census.gov/popclock, accessed 25 Aug. 2020.
64. Robert McMillan, “Do You Really Need a Password You Can Barely Remember?” WIRED,
WIRED Media Group, Condé Nast, 12 Jan. 2012. www.wired.com/2012/01/simple-pw; and
John Hall, “The Top 50 Worst Passwords of 2019,” TeamsID.com, TeamsID Inc., archived
26 Jan. 2020. web.archive.org/web/20200126014124/https://www.teamsid.com/1-50-
worst-passwords-2019, both accessed 28 Aug. 2020.
65. “What’s in Your Digital Wallet?” LastPass.com, LogMeIn Inc., n.d. www.lastpass.com/
digital-wallet; “Don’t Sacrifice Your Security for Convenience,” mSecure.com, mSeven
Software LLC, n.d. www.msecure.com; and “Pay Instantly with the Secure Digital Wallet,”
StickyPassword.com, Lamantine Software, n.d. www.stickypassword.com/digital-wallet,
all accessed 25 Aug. 2020.
66. John Naughton, “‘The Goal Is to Automate Us’: Welcome to the Age of Surveillance
Capitalism,” The Guardian, Guardian Media Group PLC, 20 Jan. 2019. www.theguardian.
com/technology/2019/jan/20/shoshana-zuboff-age-of-surveillance-capitalism-google-
facebook, accessed 25 Aug. 2020.
67. Darrell O’Donnell, “The Current and Future State of Digital Wallets,” v1.0, Continuum
Loop Inc., 28 April 2019, p. 7. thewalletwars.s3.amazonaws.com/The-Current-and-Future-
State-of-Digital-Wallets-v1.0-FINAL.pdf, accessed 6 Sept. 2020.
68. Ganda Suthivarakom, “Welcome to the Era of Fake Products,” Wirecutter Blog, The New
York Times, New York Times Co., 11 Feb. 2020. www.nytimes.com/wirecutter/blog/
amazon-counterfeit-fake-products, accessed 25 Aug. 2020.
69. Maya Shwayder, “Researchers: Bots Are Spreading Conspiracy Theories About
#blacklivesmatter,” Digital Trends, Designtechnica Corp., 3 June 2020. www.digitaltrends.
com/news/far-right-bots-tweets-blm-protests, accessed 25 Aug. 2020.
70. Ken Chan, “How Many Fake Resumes in LinkedIn? An Analysis by EmployProof.org,”
Noteworthy—The Journal Blog, A Medium Corp., 8 Jan. 2020. blog.usejournal.com/how-
many-fake-resumes-in-linkedin-an-analysis-by-employproof-org-873b3c2f7539; and Josh
Hendrickson, “Fake LinkedIn Profiles Are Impossible to Detect,” How-To Geek, LifeSavvy
Media, 30 May 2019. www.howtogeek.com/416136/fake-linkedin-profiles-are-impossible-
to-detect, both accessed 25 Aug. 2020.
71. Andrew Hutchinson, “New Fake Account Removals Highlight Twitter’s Bot Problem Once
Again,” Social Media Today, Industry Dive, 4 April 2020. www.socialmediatoday.com/
news/new-fake-account-removals-highlight-twitters-bot-problem-once-again/575488;
and Andy Greenberg, “Twitter Still Can’t Keep Up with Its Flood of Junk Accounts, Study
Finds,” WIRED, WIRED Media Group, Condé Nast, 8 Feb. 2019. www.wired.com/story/
twitter-abusive-apps-machine-learning, both accessed 25 Aug. 2020.

56 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

72. Ryan Erskine, “You Just Got Attacked by Fake 1-Star Reviews. Now What?” Forbes, Forbes
Media LLC, 15 May 2018. www.forbes.com/sites/ryanerskine/2018/05/15/you-just-got-
attacked-by-fake-1-star-reviews-now-what/#6a3c7cb11071, accessed 25 Aug. 2020.
73. EJ Dickson, “Nearly Half of Coronavirus Conspiracy Theories on Twitter Are Coming
from Bots,” Rolling Stone, Penske Business Media LLC, 22 May 2020. www.rollingstone.
com/culture/culture-news/coronavirus-conspiracy-theories-twitter-bots-1004328; and
Christopher Elliott, “Here Are the Real Fake News Sites,” Forbes, Forbes Media LLC,
21 Feb. 2019. www.forbes.com/sites/christopherelliott/2019/02/21/these-are-the-real-
fake-news-sites/#113e19ab3c3e, both accessed 25 Aug. 2020.
74. “Digital identification: A Key to Inclusive Growth,” McKinsey Global Foundation, McKinsey
& Co., 17 April 2019. www.mckinsey.com/business-functions/mckinsey-digital/our-
insights/digital-identification-a-key-to-inclusive-growth, accessed 25 Aug. 2020.
75. For more on how this technology works, see Guy Zyskind, Oz Nathan, and Alex “Sandy”
Pentland, “Enigma: Decentralized Computation Platform with Guaranteed Privacy,” White
Paper, Massachusetts Institute of Technology, 10 June 2015. arxiv.org/pdf/1506.03471.
pdf, accessed 9 Aug. 2020.
76. “OrgBook,” Verifiable Organizations Network, VON Community, last updated 21 Jan.
2019. vonx.io/getting_started/orgbook; and “BC Aims to Cut Government Red Tape
with Hyperledger Indy,” Case Study, Hyperledger.org, The Linux Foundation, n.d. www.
hyperledger.org/learn/publications/orgbook-case-study, both accessed 25 Aug. 2020.
77. “Modernizing Pension Processes: UNJSPF and ICC Launch Pilot Project for Facial
Recognition,” Press Release, UN Joint Staff Pension Fund, 29 Jan. 2020. www.unjspf.org/
modernizing-pension-processes-unjspf-and-icc-launch-pilot-project-for-facial-recognition,
accessed 25 Aug. 2020.
78. “FAQ,” Trust over IP Foundation, Joint Development Foundation Projects LLC, n.d.
trustoverip.org/about/faq, accessed 25 Aug. 2020.
79. “Cross-Industry Coalition Advances Digital Trust Standards,” Press Release, The Linux
Foundation, 5 May 2020. www.linuxfoundation.org/press-release/2020/05/cross-industry-
coalition-advances-digital-trust-standards, accessed 25 Aug. 2020.
80. Robbrecht van Amerongen, “Scary to See What Google, Facebook, and LinkedIn Know
about You?” LinkedIn.com, Microsoft Corp., 22 March 2019. www.linkedin.com/pulse/
scary-see-what-google-facebook-linkedin-know-you-amerongen, accessed 25 Aug. 2020.
81. Dan Gisolfi, interviewed via telephone by Gordon Graham, 9 April 2019.
82. Don Tapscott and Alex Tapscott, Blockchain Revolution: How the Technology Behind
Bitcoin and Other Cryptocurrencies Is Changing the World (New York: Penguin Portfolio,
2018): xliv–lii. See also Don Tapscott and Alex Tapscott, “Blockchain Solutions in
Pandemics: A Call for Innovation and Transformation in Public Health,” Blockchain
Research Institute, 7 April 2020, pp. 9–19. app.hubspot.com/documents/5052729/
view/72133013?accessId=54ef98.
83. Mandy Haggith, “Reducing Paper Consumption and Ensuring Fair Access,” The State of
the Global Paper Industry 2018, eds. Joshua Martin and Mandy Haggith, Environmental
Paper Network, 2018, p. 11. environmentalpaper.org/wp-content/uploads/2018/04/
StateOfTheGlobalPaperIndustry2018_FullReport-Final-1.pdf, accessed 25 Aug. 2020.
84. Darrell O’Donnell, “The Current and Future State of Digital Wallets,” v1.0, Continuum Loop
Inc., 28 April 2019, p. 23. thewalletwars.s3.amazonaws.com/The-Current-and-Future-
State-of-Digital-Wallets-v1.0-FINAL.pdf, accessed 6 Sept. 2020.
85. “E-ticketing,” IATA.org, International Air Transport Association, n.d., www.iata.org/
en/programs/stb/e-ticketing; “Industry Bids Farewell to Paper Ticket,” Press Release,
IATA.org, International Air Transport Association, 31 May 2008. www.iata.org/en/
pressroom/pr/2008-31-05-01; and Clare Naden, “New Standard for Consumer Warranties
Keeps Everyone in the Supply Chain on the Same Page,” News Release, ISO.org,
International Organization for Standardization, 21 Feb. 2020. www.iso.org/news/ref2482.
html, all accessed 25 Aug. 2020.
86. “The World’s Most Valuable Resource Is No Longer Oil, but Data,” The Economist,
Economist Newspaper Ltd., 6 May 2017. www.economist.com/leaders/2017/05/06/the-
worlds-most-valuable-resource-is-no-longer-oil-but-data, accessed 25 Aug. 2020.
87. “RPA OCR – Elevating Process Automation,” RPA Guide, NICE Ltd., n.d. www.nice.com/
rpa/rpa-guide/rpa-ocr-elevating-process-automation, accessed 7 Sept. 2020.
88. “Our Vision Is to Eliminate Paper Receipts for Good,” Slyp.com, Slyp Pty. Ltd., n.d. www.
slyp.com.au/creating-change#top, accessed 25 Aug. 2020.
89. David Jinks, “Study: Stamping Out Receipts,” ParcelHero.com, ParcelHero.com Ltd., 14
Sept. 2018. www.parcelhero.com/research/study-stamping-out-receipts, accessed 25
Aug. 2020.

57 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

90. Beth Porter and Ayate Temsamani, Skip the Slip, Environmental & Human Health Impacts
of Paper Receipts, 2nd ed., ed. Todd Larsen, Green America and Lisa and Douglas
Goldman Fund, 25 June 2019. www.greenamerica.org/sites/default/files/2019-06/Green
America%27s Skip The Slip Report.pdf, accessed 6 Sept. 2020. Note that we made
environmental impact estimates using the Environmental Paper Network paper calculator
Version 4.0. For more information, visit www.papercalculator.org.
91. “Get the Facts: Bisphenol A (BPA) & Bisphenol S (BPS),” Safer Chemicals, Healthy
Families, n.d. saferchemicals.org/get-the-facts/toxic-chemicals/bpa-bps; Aleksandra
Konieczna, Aleksandra Rutkowska, and Dominik Rachon, “Health Risk of Exposure
to Bisphenol A (BPA),” Rocz Panstw Zakl Hig 66, no. 1 (2015): 5–11. www.ncbi.nlm.
nih.gov/pubmed/25813067; “BPA Replacement, BPS, Hinders Heart Function, Study
Reveals,” Science Daily, ScienceDaily LLC, 9 Jan. 2020. www.sciencedaily.com/
releases/2020/01/200109130211.htm; Sonya Lunder, David Andrews, and Jane Houlihan,
“BPA Coats Cash Register Receipts,” ewg.org, Environmental Working Group, 27 July
2010. www.ewg.org/research/bpa-in-store-receipts; and Sabrina Tavernise, “FDA Makes
it Official: BPA Can’t Be Used in Baby Bottles and Cups,” The New York Times, New York
Times Co., 17 July 2010. www.nytimes.com/2012/07/18/science/fda-bans-bpa-from-baby-
bottles-and-sippy-cups.html, all accessed 25 Aug. 2020.
92. “Beat the Receipt,” Beat the Receipt Campaign by Flux, Flux Systems Ltd., 2018. www.
beatthereceipt.co.uk, accessed 6 Sept. 2020.
93. Samantha Lind, “Next Stop: 1 Million Receipts,” Flux Blog, A Medium Corp., 1 Nov. 2019.
blog.tryflux.com/nextstop1million-58b1753d808e, accessed 25 Aug. 2020.
94. “Goodbye Paper Receipts, Hello Smart Receipts,” Slyp.com, Slyp Pty. Ltd., n.d. www.slyp.
com.au/home#top, accessed 25 Aug. 2020.
95. Paul Smith, “Big Banks Back Start-up that Wants to Banish Paper Receipts,” Australian
Financial Review, Fairfax Media Ltd., 9 Sept. 2019. www.afr.com/technology/big-banks-
back-start-up-that-wants-to-banish-paper-receipts-20190906-p52oto, accessed
25 Aug. 2020.
96. “Leading Tech, Telecom, Pharms, Beverage and Manufacturing Companies Collaborate
with IBM and Chainyard to Simply Supply Chain Management Using a New Blockchain
Network,” Press Release, IBM.com, IBM Corp., 5 Aug. 2019. newsroom.ibm.com/2019-08-
05-Leading-Tech-Telecom-Pharma-Beverage-and-Manufacturing-Companies-Collaborate-
with-IBM-and-Chainyard-to-Simplify-Supply-Chain-Management-Using-a-New-Blockchain-
Network, accessed 25 Aug. 2020.
97. “ChainYard and IBM Reduce New Vendor Risk & Drastically Cut Onboarding from 60 to 3
Days with Hyperledger Fabric,” Case Study, Hyperledger.org, The Linux Foundation, 2020.
www.hyperledger.org/learn/publications/chainyard-case-study, accessed 25 Aug. 2020.
98. Steven Ehrlich, “After Experimenting with Bitcoin and Ethereum, DocuSign Is Accelerating
Its Blockchain Ambitions,” Forbes, Forbes Media LLC, 1 July 2019. www.forbes.com/sites/
stevenehrlich/2019/07/01/after-experimenting-with-bitcoin-and-ethereum-docusign-is-
accelerating-its-blockchain-ambitions/#4ff009055a32, accessed 25 Aug. 2020.
99. Tess Bennett, “Blockchain Has Promise but Doesn’t Make Economic Sense for Storage,
Says DocuSign CEO,” Which-50.com, Which-50 Pty. Ltd., 31 July 2019. which-50.com/
blockchain-has-promise-but-doesnt-make-economic-sense-for-storage-says-docusign-
ceo, accessed 25 Aug. 2020.
100. “Top Trends for Contract Management in 2020,” DocuSign Blog, DocuSign Inc.,
17 June 2020. www.docusign.ca/blog/top-trends-for-contract-management-in-2020,
accessed 25 Aug. 2020.
101. Gordon Graham reported on an energy planning conference in 2018 where this scenario
was specifically described, although no companies were actively developing it at that
point.
102. “Meet Powerwall, Your Home Battery,” Tesla.com, Tesla Inc., n.d. www.tesla.com/
powerwall, accessed 25 Aug. 2020.
103. Vipin Bharathan, interviewed via telephone by Gordan Graham, 22 March 2019.
104. Brian Behlendorf, interviewed via telephone by Gordan Graham, 25 March 2019.
105. Brian Behlendorf, attachment to e-mail to Don Tapscott, 13 June 2018.
106. See the jostling among browsers over this period in this intriguing data-driven animation.
“Usage Share of Internet Browsers 1996 – 2019,” Video, 00:01:51, YouTube.com, Data Is
Beautiful, 20 Aug. 2019. www.youtube.com/watch?v=es9DNe0l0Qo, accessed
25 Aug. 2020.
107. Darrell O’Donnell, interviewed via telephone by Gordan Graham, 8 March 2019.
108. Sam Curren, interviewed via telephone by Gordan Graham, 3 April 2019.

58 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

109. Lora Kolodny, “Former Google CEO Predicts the Internet Will Split in Two—and One Part
Will be Led by China,” CNBC.com, CNBC LLC, NBCUniversal, 20 Sept. 2018. www.cnbc.
com/2018/09/20/eric-schmidt-ex-google-ceo-predicts-internet-split-china.html; and
Arjun Kharpal, “The ‘Splinternet’: How China and the US Could Divide the Internet for
the Rest of the World,” CNBC.com, CNBC LLC, NBCUniversal, 3 Feb. 2019. www.cnbc.
com/2019/02/04/the-splinternet-an-internet-half-owned-by-china-and-the-us.html, both
accessed 25 Aug. 2020.
110. J. R. Raphael, “Google’s Chrome: 7 Reasons for It and 7 Reasons Against It,” PCWorld,
IDG Communications, 2 Sept. 2008. www.pcworld.com/article/150585/google_chrome.
html, accessed 25 Aug. 2020.
111. “Browser Market Share Worldwide,” StatCounter.com, July 2020. gs.statcounter.com/
browser-market-share, accessed 25 Aug. 2020.
112. Max Wolff, “Digital Wallets: End of the Beginning or Beginning of the End?” WIRED, WIRED
Media Group, Condé Nast, Feb. 2015. www.wired.com/insights/2015/02/digital-wallets-
end-of-the-beginning-or-beginning-of-the-end, accessed 25 Aug. 2020.
113. John Rampton, “Top 101 Digital Wallet Companies,” Due.com, Due Inc., 3 Oct. 2016.
due.com/blog/top-101-digital-wallet-companies, accessed 25 Aug. 2020.
114. Darrell O’Donnell, “The Current and Future State of Digital Wallets,” v1.0, Continuum Loop
Inc., 28 April 2019. thewalletwars.s3.amazonaws.com/The-Current-and-Future-State-of-
Digital-Wallets-v1.0-FINAL.pdf, accessed 6 Sept. 2020.
115. “Our Next-Generation Wallet,” DiviProject.org, Divi Labs SRL, n.d. diviproject.org,
accessed 25 Aug. 2020.
116. Sid Coelho-Prabhu, “Send Crypto More Easily with Coinbase Wallet,” Coinbase Blog,
Coinbase Inc., 25 Feb. 2020. blog.coinbase.com/send-crypto-more-easily-with-coinbase-
wallet-c90a0c84927f, accessed 25 Aug. 2020.
117. “Apps Supporting ENS,” Ethereum Name Service, as of 30 June 2020. ens.domains,
accessed 25 Aug. 2020.
118. Patrick Thompson, “Most Significant Hacks of 2019—New Record of Twelve in One Year,”
Cointelegraph.com, 5 Jan. 2020. cointelegraph.com/news/most-significant-hacks-of-2019-
new-record-of-twelve-in-one-year, accessed 25 Aug. 2020.
119. “Crypto Exchange Hacks in Review,” Magazine by Cointelegraph, n.d. magazine.
cointelegraph.com/crypto-exchange-hacks, accessed 25 Aug. 2020.
120. “Does CDIC Cover Cryptocurrencies?” CDIC.ca, Canada Deposit Insurance Corporation,
n.d. www.cdic.ca/your-coverage/tools-and-videos/faq-videos/does-cdic-cover-digital-
currencies; and “Legal: Digital Currency Balances” and “Cash Balances,” Coinbase.com,
Coinbase Inc., n.d. www.coinbase.com/legal/insurance, both accessed 25 Aug. 2020.
121. Rakesh Sharma, “Cryptocurrency Insurance Could Be a Big Industry in the Future,”
Investopedia.com, InterActive Corp., updated 25 June 2019. www.investopedia.com/news/
cryptocurrency-insurance-could-be-big-industry-future, accessed 6 Sept.2020.
122. “2019 Data Breach Investigations Report Executive Summary,” Verizon.com, Verizon
Communications Inc., 2019, p. 2. enterprise.verizon.com/resources/executivebriefs/2019-
dbir-executive-brief.pdf, accessed 25 Aug. 2020.
123. Al Pascual, “What Is an Acceptable Level of Fraud? That Depends,” Javelin Strategy and
Research, 7 April 2017. www.javelinstrategy.com/blog/what-acceptable-level-fraud-
depends, accessed 25 Aug. 2020.
124. “Card Fraud Losses Reach $27.85 Billion,” The Nilson Report, Issue 1164, HSN Consultants
Inc., 18 Nov. 2019. nilsonreport.com/mention/407/1link; “PayPal Reports Fourth Quarter
and Full Year 2018 Results,” Press Release, PayPal-Corp.com, PayPal Holdings Inc.,
30 Jan. 2019. investor.paypal-corp.com/news-releases/news-release-details/paypal-
reports-fourth-quarter-and-full-year-2018-results; “2018 Annual Report,” PayPal-Corp.
com, PayPal Holdings Inc., 30 Jan. 2019. investor.paypal-corp.com/static-files/7bfecebd-
ac1a-4d50-a9fb-41ebd8f98eea; and “The 2020 State of Crypto Crime,” Chainalysis.
com, Chainalysis Inc., Jan. 2020, p. 4. go.chainalysis.com/rs/503-FAP-074/images/2020-
Crypto-Crime-Report.pdf; The Wall Street Journal reported that a company spokesperson
said Venmo loss levels for Q1 2018 were less than 0.35% and have continued to decline.
Peter Rudegeair, “Venmo Caught Off Guard by Fraudsters,” The Wall Street Journal,
Dow Jones & Co., 24 Nov. 2018. www.wsj.com/articles/venmo-caught-off-guard-by-
fraudsters-1543068120; “Venmo Payment Fraud Leads to $40M in Losses,” PYMNTS.
com, 26 Nov. 2018. www.pymnts.com/digital-payments/2018/venmo-payment-fraud-
transaction-loss-rate, all accessed 25 Aug. 2020.
125. “Card Fraud Losses Reach $27.85 Billion,” The Nilson Report, Issue 1164, HSN Consultants
Inc., 18 Nov. 2019. nilsonreport.com/mention/407/1link, accessed 7 Sept. 2020.

59 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


TOWARD A UNIVERSAL DIGITAL WALLET

126. Eric M. Jackson, The PayPal Wars: Battles with eBay, the Media, the Mafia, and the Rest
of Planet Earth (Washington, DC: WND Books, 2012); Chelsea Allison, “PayPal’s History of
Fighting Fraud,” Fin by Plaid, Plaid Technologies Inc., 1 March 2019. fin.plaid.com/articles/
paypals-history-of-fighting-fraud, accessed 25 Aug. 2020.
127. Jessica Livingston, Founders at Work: Stories of Start-ups’ Early Days (New York: APress,
2007): 6, 8.
128. “The 2020 State of Crypto Crime,” Chainalysis.com, Chainalysis Inc., Jan. 2020, p. 4.
go.chainalysis.com/rs/503-FAP-074/images/2020-Crypto-Crime-Report.pdf, accessed
25 Aug. 2020.
129. “2019 Data Breach Investigations Report,” Verizon.com, Verizon Communications Inc.,
2019, p. 30. enterprise.verizon.com/resources/reports/2019-data-breach-investigations-
report.pdf, accessed 25 Aug. 2020.
130. Internet Security Threat Report, vol. 24 (Feb. 2019), Symantec Corporation, April 2019,
p. 56. docs.broadcom.com/doc/istr-24-2019-en, accessed 25 Aug. 2020.
131. Olga Kharif, Brian Louis, Julie Edde, and Katherine Chiglinsky, “Interest in
Crypto Insurance Grows, Despite High Premiums, Broad Exclusions,” Insurance
Journal, Wells Media Group Inc., 23 July 2018. www.insurancejournal.com/news/
national/2018/07/23/495680.htm, accessed 25 Aug. 2020.
132. “DID Working Group,” w3.org, World Wide Web Consortium, last updated 1 Sept. 2020.
www.w3.org/2019/did-wg; and “Verifiable Credentials Working Group,” w3.org, World
Wide Web Consortium, 2017. www.w3.org/2017/vc/WG, accessed 25 Aug. 2020.
133. “History of the ePassport,” Government of Canada, last updated 13 May 2014. www.
canada.ca/en/news/archive/2014/05/history-epassport.html; and “Doc 9303 Machine
Readable Travel Documents,” International Civil Aviation Organization, 7th ed., 2015.
www.icao.int/publications/pages/publication.aspx?docnum=9303, accessed 25 Aug. 2020.
134. Darrell O’Donnell, “The Current and Future State of Digital Wallets,” v1.0, Continuum Loop
Inc., 28 April 2019. thewalletwars.s3.amazonaws.com/The-Current-and-Future-State-of-
Digital-Wallets-v1.0-FINAL.pdf, accessed 6 Sept. 2020.
135. “Glossary,” Sovrin Foundation, updated 4 Dec. 2019. sovrin.org/library/glossary, accessed
25 Aug. 2020.
136. Shoshana Zuboff, The Age of Surveillance Capitalism: The Fight for a Human Future at the
New Frontier of Power (New York: Hachette Book Group, 2019).
137. Venmo, “Send Money and Make Purchases at Approved Merchants,” n.d. venmo.com;
Jaxx, “Safely Manage Bitcoin, Ethereum, and 85+ Crypto,” n.d. jaxx.io; and Verge, “Open
Source JavaScript Verge Paper Wallet Generator,” n.d. vergecurrency.com/paper-wallet,
accessed 25 Aug. 2020.
138. Hilary Carter, “Journey to Blockchain: A Non-Technologist’s Guide to the Internet
of Value,” Blockchain Research Institute, 18 Nov. 2019, pp. 34–35. www.
blockchainresearchinstitute.org/project/journey-to-blockchain-a-non-technologists-
guide-to-the-internet-of-value, accessed 25 Aug. 2020.
139. John Jordan, interviewed via telephone by Gordan Graham, 4 April 2019. See “BC Aims
to Cut Government Red Tape with Hyperledger Indy,” Case Study, Hyperledger.org, The
Linux Foundation, March 2019. www.hyperledger.org/learn/publications/orgbook-case-
study, accessed 7 Sept. 2020.
140. Dan Gisolfi, interviewed via telephone by Gordon Graham, 9 April 2019.
141. “Financial Statements,” Sovrin Foundation, 31 Jan. 2020 and 31 Dec. 2019. sovrin.
org/financial-statements; and Heather Dahl, “The Status of the Sovrin Foundation,”
Press Release, Sovrin Foundation, 13 March 2020. sovrin.org/the-status-of-the-sovrin-
foundation, accessed 25 Aug. 2020.
142. “A Second Generation of Trustees Take Their Seats on Sovrin Board,” Sovrin.org, Sovrin
Foundation, 22 June 2020. sovrin.org/a-second-generation-of-trustees-take-their-seats-
on-sovrin-board, accessed 7 Sept. 2020.
143. Marta Piekarska-Geater, interviewed via Zoom by Gordan Graham, 30 June 2020.
144. Kyle J.J. Kemper, The Unified Wallet: Unlocking the Digital Golden Age (Peacock Books,
2018): 14.
145. “Usage Statistics of Web Servers,” W3Techs.com, 6 March 2020. w3techs.com/
technologies/overview/web_server, accessed 25 Aug. 2020.
146. Brian Behlendorf, interviewed via telephone by Gordan Graham, 25 March 2019.
147. Tim Bouma, Foreword to The Unified Wallet: Unlocking the Digital Golden Age, by Kyle J.J.
Kemper (Peacock Books, 2018): v–vi.
148. Anthony di Iorio, interviewed via telephone by Gordan Graham, 10 June 2020.
149. Don Tapscott and Alex Tapscott, “Realizing the Potential of Blockchain,” WEForum.org,
World Economic Forum, June 2017, p. 28. www3.weforum.org/docs/WEF_Realizing_
Potential_Blockchain.pdf, accessed 25 Aug. 2020.

60 © 2020 BLOCKCHAIN RESEARCH INSTITUTE


blockchainresearchinstitute.org

You might also like