From 6f19a9ce9f1171938b94494f08a46bb279fa8160 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=E2=A7=89=20infominer?= Date: Wed, 13 Sep 2023 22:05:01 -0400 Subject: [PATCH] add excerpt --- _posts/web-standards/DIDs-and-VCs/2023-09-08-VC-ZKP-CL.md | 1 + 1 file changed, 1 insertion(+) diff --git a/_posts/web-standards/DIDs-and-VCs/2023-09-08-VC-ZKP-CL.md b/_posts/web-standards/DIDs-and-VCs/2023-09-08-VC-ZKP-CL.md index 7b2fc5bd..27990cc8 100644 --- a/_posts/web-standards/DIDs-and-VCs/2023-09-08-VC-ZKP-CL.md +++ b/_posts/web-standards/DIDs-and-VCs/2023-09-08-VC-ZKP-CL.md @@ -3,6 +3,7 @@ title: "Verifiable Credentials (ZKP-CL) Anoncreds" layout: single description: ZKP with Camenisch-Lysyanskaya Signatures (ZKP-CL) excerpt: > + This credential format was created specifically to leverage the CL Signatures. JSON-JWT and JSON-LD Signatures each have their own way of representing the meaning of the attributes within a VC. JSON-JWT references an IANA registry and assumes a “closed world” authority model based on that authoritative registry. JSON-LD Signatures use an @context field to reference existing RDF mapping to known dictionaries and assumes an open world model where new terms and definitions can easily be introduced header: image: "/images/Verifiable-Credentials-Flavors-Explained_zkp-cl.webp" caption: "[[**Verifiable Credentials Flavors Explained**]](https://www.lfph.io/wp-content/uploads/2021/02/Verifiable-Credentials-Flavors-Explained.pdf) 2021 CCI Kaliya 'Identity Woman' Young [[**Infographic**](https://www.lfph.io/wp-content/uploads/2021/04/Verifiable-Credentials-Flavors-Explained-Infographic.pdf)]"