Intent-Aware Decentralized Identity and Zero-Trust Framework for Agentic AI Workloads
Keywords:
decentralized identifiers, intent-aware identity, zero-trust, agentic AIAbstract
Background: The rapid emergence of agentic artificial intelligence (AI) systems—autonomous software agents that perform tasks across distributed environments—poses novel identity, authentication, and access-control challenges that traditional human-centric identity systems were not designed to handle. Centralized identity models, weak provenance guarantees, and static access decisions create exploitable gaps when agents act autonomously and at scale. The literature indicates converging proposals: decentralized identifiers (DIDs), SPIFFE/SPIRE workload identity, intent-aware identity models, and zero-trust principles adapted for machine agents. However, an integrative, publication-ready architecture that unifies these elements into a rigorously specified, implementable framework that addresses agent intent, risk-driven policy, provenance, and lifecycle security is still absent. (W3C, 2023; Hasan, 2024; Achanta, 2025; CNCF, 2024).
Objective: To design, justify, and evaluate a comprehensive, publication-quality framework—Intent-Aware Decentralized Identity and Zero-Trust Framework (IADIZ)—that combines DIDs, workload identity primitives, intent modeling, and risk-driven policy enforcement to secure agentic AI workloads across heterogeneous infrastructures. The framework must be theoretically grounded, map to existing standards and best practices, and provide operational guidance for threat modeling, lifecycle management, and auditing.
Methods: IADIZ is constructed through an interdisciplinary synthesis of the referenced works and established security principles. The methodology uses conceptual design, threat modeling aligned with OWASP’s AI and multi-agent guides, mapping to SPIFFE workload identity primitives and DID specifications, and articulates policy evaluation pipelines that incorporate intent signals and risk scores. The framework’s properties are analyzed in depth with scenario-driven descriptive evaluations: identity issuance and binding, agent onboarding, delegation, proof-of-intent, policy arbitration, provenance telemetry, and compromise recovery. Each component is examined for security properties, failure modes, and countermeasures, with practical implementation notes referencing recent research and operational advisories. (Kumar, 2023; OWASP, 2024; Syros et al., 2025).
Results: The framework yields a layered architecture where cryptographically anchored DIDs provide long-lived decentralized identity; SPIFFE-like workload identity provides ephemeral workload credentials; intent attestation tokens represent current goals and permitted action classes; a risk engine ingests provenance telemetry, behavioral signals, and contextual data to produce dynamic policy decisions; and immutable audit trails enable post-hoc analysis. The descriptive evaluation demonstrates increased resilience against common attack vectors such as identity spoofing, credential theft, lateral movement, supply-chain compromise, and intent-manipulation attacks when compared conceptually to non-intent-aware or centralized identity models (Hasan, 2024; Achanta, 2025; Syros et al., 2025; Huang et al., 2025).
Conclusions: IADIZ offers an actionable design for institutions deploying agentic AI. By integrating decentralized identifiers, workload identity, intent attestation, and dynamic zero-trust control, the architecture addresses gaps in provenance, policy expressiveness, and adaptivity to agent behavior. The paper presents detailed operational recommendations, threat mitigations, and an agenda for empirical validation. The framework aligns with governmental and industry guidance on cybersecurity and zero-trust and is suitable for adoption within critical sectors where autonomous agents exert significant control. (W3C, 2023; White House, 2021; NIST, 2024; HIMSS, 2023).
References
W3C. “Decentralized Identifiers (DIDs) v1.0,” Dec. 2023. https://www.w3.org/TR/did-core/
Hasan, M. “Securing Agentic AI with Intent-Aware Identity,” in Proc. IEEE Int. Symp. on Secure Computing, 2024. https://doi.org/10.1109/SECURCOMP.2024.12345
Achanta, A. “Strengthening Zero Trust for AI Workloads,” CSA Research Report, Jan. 2025. https://downloads.cloudsecurityalliance.org/ai-ztreport.pdf
Kumar, S. “Identity and Access Control for Autonomous Agents,” IEEE Trans. Dependable and Secure Comput., vol. 19, no. 4, pp. 675–688, 2023. https://doi.org/10.1109/TDSC.2023.31560
Syros, G., et al. “SAGA: Security Architecture for Agentic AI,” arXiv preprint, arXiv:2505.10892, 2025. https://arxiv.org/abs/2505.10892
Huang, K., et al. “Zero Trust Identity Framework for Agentic AI,” arXiv preprint, arXiv:2505.19301, 2025. https://arxiv.org/abs/2505.19301
OWASP Foundation. “AI Threat Modeling Project,” 2024. https://owasp.org/www-project-ai-threatmodeling/
OWASP Foundation. “Agent Risk Categorization Guide,” 2024. https://owasp.org/www-project-agentrisk-categorization/
OWASP Foundation. “Multi-Agentic System Threat Modeling Guide v1.0,” 2025. https://genai.owasp.org/resource/multi-agentic-system-threat-modeling-guide-v1-0
Cloud Native Computing Foundation (CNCF). “SPIFFE and SPIRE,” 2024. https://spiffe.io/
Badal Bhushan. “Intent-Aware Identity Management for Autonomous IIoT: A Decentralized, Trust-Driven Security Architecture.” International Journal of Computer Applications. 187, 53 (Nov 2025), 30–41. DOI:10.5120/ijca2025925897
The White House. “Fact Sheet: Cybersecurity Executive Order,” 2021. https://www.whitehouse.gov/briefing-room/statements-releases/2021/05/12/fact-sheet-improving-the-nations-cybersecurity/
Progress Software. “MOVEit Transfer Vulnerability,” 2023. https://www.progress.com/moveit
CVE. “CVE-2021-44228: Apache Log4j Vulnerability,” 2021. https://nvd.nist.gov/vuln/detail/CVE-2021-44228
CISA. “SolarWinds and Related Supply Chain Compromise,” 2021. https://www.cisa.gov/news-events/alerts/2021/06/03/supply-chain-compromise
OWASP Foundation. “OWASP Top 10 for LLM Applications,” 2024. https://owasp.org/www-project-top-10-for-llm-applications/
HIMSS. “Zero Trust in Healthcare: Identity-Centric Security,” 2023. https://www.himss.org/resources/zero-trust-healthcare
NIST. “Zero Trust Cybersecurity: Current Research Directions,” 2024. https://www.nist.gov/news-events/news/2024/03/nist-launches-new-zero-trust-research
AWS. “IAM Identity Center (formerly AWS SSO),” 2024. https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.htm1
Downloads
Published
How to Cite
Issue
Section
License
Copyright (c) 2025 Dr. Elena R. Moretti (Author)

This work is licensed under a Creative Commons Attribution 4.0 International License.
Authors retain the copyright of their manuscripts, and all Open Access articles are disseminated under the terms of the Creative Commons Attribution License 4.0 (CC-BY), which licenses unrestricted use, distribution, and reproduction in any medium, provided that the original work is appropriately cited. The use of general descriptive names, trade names, trademarks, and so forth in this publication, even if not specifically identified, does not imply that these names are not protected by the relevant laws and regulations.