new pages

This commit is contained in:
⧉ infominer 2023-06-03 03:40:12 +05:30
parent 2a78f801e4
commit 94f68e8609
3 changed files with 87 additions and 63 deletions

View File

@ -1,5 +1,5 @@
main,parent,name,supporting,authors,related,location,serving,policy,event,title,text,description,link,image,type,status,platform,section,sector,industry,market,focus,projects,tech,working group,date,github,twitter,youtube,list,feed,discord,crunchbase,linkedin,docs,devtools,app,telegram,forum
Standards,ETSI,,https://lists.w3.org/Archives/Public/public-credentials/2021Aug/0213.html,,CCG,,,,,A Guide To Writing World Class Standards,- A world class standard should have well-defined objectives that respond to real needs in a timely manner.<br>- Its technical content should be complete and accurate.<br>- It should be easy to understand (or as easy as the subject matter allows!) and easy to implement.<br>- Its requirements should be expressed clearly and unambiguously.<br>- It should be validated.<br>- It should be well-maintained.,,https://www.etsi.org/images/files/Brochures/AGuideToWritingWorldClassStandards.pdf,,Paper,,,Standardization,,,,,,,,2020-07-29,,,,,,,,,,,,,
Standards,ETSI,,https://lists.w3.org/Archives/Public/public-credentials/2021Aug/0213.html,,,,,,,A Guide To Writing World Class Standards,- A world class standard should have well-defined objectives that respond to real needs in a timely manner.<br>- Its technical content should be complete and accurate.<br>- It should be easy to understand (or as easy as the subject matter allows!) and easy to implement.<br>- Its requirements should be expressed clearly and unambiguously.<br>- It should be validated.<br>- It should be well-maintained.,,https://www.etsi.org/images/files/Brochures/AGuideToWritingWorldClassStandards.pdf,,Paper,,,Standardization,,,,,,,,2020-07-29,,,,,,,,,,,,,
Standards,Medium,,,Tim Bouma,,,,,,Trust Frameworks? Standards Matter,"He points at the NIST documents about it [Developing Trust Frameworks to Support Identity Federations](https://nvlpubs.nist.gov/nistpubs/ir/2018/NIST.IR.8149.pdf) published in 2018. He also points at the Canadian governments definition of standards.<br>a document that provides a set of agreed-upon rules, guidelines or characteristics for activities or their results. Standards establish accepted practices, technical requirements, and terminologies for diverse fields.”  He goes on to highlight a lot of the work being done in Canada and where it all sits relative to being a standard - “In closing, there are lots of trust frameworks being developed today. But to be truly trusted, a trust framework needs to either apply existing standards or become a standard itself.”","Note: This post is the authors opinion only and does not represent the opinion of the authors employer, or any organizations with which the author is involved. Over the past few years, and…",https://medium.com/@trbouma/trust-frameworks-standards-matter-47c946992f44,,Post,,,Standardization,,,,,,,,2020-11-26,,,,,,,,,,,,,
Standards,WeAreOpen,,,Doug Belshaw,,,,,,Open standards should be developed openly,"Open standards should be developed openly because not enough people work to ensure that equity is central to innovation and development. We believe that openness is an attitude, and one which bears fruit over time from which everyone can benefit.<br>5",Imagine a community garden with abundant fruit and vegetables for anyone to come and pick and consume. Now imagine a factory creating standardised parts to be used by manufacturers. The two metaphors…,https://blog.weareopen.coop/open-standards-should-be-developed-openly-1f0cf552308d,,Post,,,Standardization,,,,,,,,2021-08-19,,,,,,,,,,,,,
Standards,ContinuumLoop,,,Darrell O'Donnell,,,,,,Premature Standardization & Interoperability,Heres my premise we dont have standards nor interoperability at least not as people really need. We have been through a process that is powerful and good but what we have is what I call “premature standardization.” Its a great start but nowhere near where things will be.,Within the decentralized identity space its premature to think we have real Standardization & Interoperability,https://www.continuumloop.com/premature-standardization-interoperability/,,Post,,,Standardization,,,,,,,,2022-09-11,,,,,,,,,,,,,
@ -9,8 +9,8 @@ Standards,ContinuumLoop,,,Darrell O'Donnell,,,,,,Why Engage with Standards?,"too
Standards,Forgerock,,,,,,,,,Who Are the Identerati? - ForgeRock,"Youre familiar with digital identity standards like OpenID Connect, OAuth, and User-Managed Access, fundamental elements of privacy and security on the internet. But have you ever wondered how they came to be? A lot of work on these protocols went on (and goes on) behind the scenes at the Internet Identity Workshop (IIW), a bi-annual gathering of identity experts where we work on improving the identity systems that make the web run. Its a great event thats flown under the radar, so Im excited to share a new documentary on IIW, “Not Just Who They Say We Are: Claiming our identity on the Internet”. This short film shines a light on the stealth community of “Identerati” at IIW that are defining and refining digital identity.","Youre familiar with digital identity standards like OpenID Connect, OAuth, and User-Managed Access, fundamental elements of privacy and security on the internet. But have you ever wondered how they came to be? A lot of work on these protocols went on (and goes on) behind the scenes at the Internet Identity Workshop (IIW), a bi-annual gathering of identity experts where we work on improving the identity systems that make the web run.",https://www.forgerock.com/blog/who-are-the-identerati,,Post,,,Standardization,,,,,,,,2017-03-22,,,,,,,,,,,,,
Standards,Wikipedia,,,,,,,,,Who Runs the Internet?,"NO ONE PERSON, COMPANY, ORGANIZATION OR GOVERNMENT RUNS THE INTERNET.<br>The Internet itself is a globally distributed computer network comprised of many volantarily interconnected autonomous networks. Similarly, its overnance is conducte by a decentralized and international multi-stakeholder network of interconnected autonomous groups drawing from civil society, the private sector, governments, the academic and research communities, and national and international organizations. They work cooperatively from their respective roles to create shared policies and standards that mantian the Internet's global interoperability for the public good.",,https://es.wikipedia.org/wiki/Archivo:Who-Runs-the-Internet-graphic.png,https://upload.wikimedia.org/wikipedia/commons/thumb/e/ed/Who-Runs-the-Internet-graphic.png/1024px-Who-Runs-the-Internet-graphic.png,wiki entry,,,Standardization,,,,,,,,2013-01-31,,,,,,,,,,,,,
Standards,Hyperledger,,,,,,,,,Identity Standards ,We hope to accumulate links here that talk to all Identity Standards work. Short updates form this will be used in the paper. Some are already input into the paper and need work polishing up.,,https://wiki.hyperledger.org/display/IWG/Identity+Standards,,wiki entry,,,Decentralized Identity Stack,,,,,,,Hyperledger Identity Working Group,2019-05-20,,,,,,,,,,,,,
Standards,CCG Mailing List,,,Manu Sporny,CCG,,,,,Roadmap: Verifiable Trust Standards,Green - General data format standards<br>Yellow - Vocabulary standards (I the mislabeled VC work)<br>Magenta - Protocol standards (I mislabeled DID Resolution)<br>Red - Low-level cryptographic primitives<br>Purple - General crypto packaging/protocol standards<br>Orange - Application layer standards,,https://lists.w3.org/Archives/Public/public-credentials/2021Mar/0014.html,https://lists.w3.org/Archives/Public/public-credentials/2021Mar/att-0014/VerifiableTrustStandards.png,Discussion,,,Decentralized Identity Stack,,,,,,,Credentials Community Group,2021-03-03,,,,,,,,,,,,,
Standards,CCG Mailing List,,https://lists.w3.org/Archives/Public/public-credentials/2021Feb/att-0134/2021-Linked-Data-Security.pdf,Manu Sporny,CCG,,,,,Linked Data Security,The attached slide deck provides a basic overview (with examples) of Linked Data Security as well as the specifications in that orbit. The W3C CCG is  actively developing a number of these specifications.,,https://lists.w3.org/Archives/Public/public-credentials/2021Feb/0134.html,,Discussion,,,Decentralized Identity Stack,,,,,,,Credentials Community Group,2021-02-29,,,,,,,,,,,,,
Standards,CCG Mailing List,,,Manu Sporny,,,,,,Roadmap: Verifiable Trust Standards,Green - General data format standards<br>Yellow - Vocabulary standards (I the mislabeled VC work)<br>Magenta - Protocol standards (I mislabeled DID Resolution)<br>Red - Low-level cryptographic primitives<br>Purple - General crypto packaging/protocol standards<br>Orange - Application layer standards,,https://lists.w3.org/Archives/Public/public-credentials/2021Mar/0014.html,https://lists.w3.org/Archives/Public/public-credentials/2021Mar/att-0014/VerifiableTrustStandards.png,Discussion,,,Decentralized Identity Stack,,,,,,,Credentials Community Group,2021-03-03,,,,,,,,,,,,,
Standards,CCG Mailing List,,https://lists.w3.org/Archives/Public/public-credentials/2021Feb/att-0134/2021-Linked-Data-Security.pdf,Manu Sporny,,,,,,Linked Data Security,The attached slide deck provides a basic overview (with examples) of Linked Data Security as well as the specifications in that orbit. The W3C CCG is  actively developing a number of these specifications.,,https://lists.w3.org/Archives/Public/public-credentials/2021Feb/0134.html,,Discussion,,,Decentralized Identity Stack,,,,,,,Credentials Community Group,2021-02-29,,,,,,,,,,,,,
Standards,arxiv,,,,,,,,,A Taxonomic Approach to Understanding Emerging Blockchain Identity Management Systems (NIST CYBERSECURITY WHITE PAPER),"Identity management systems (IDMSs) are widely used to provision user identities while managing authentication, authorization, and data sharing both within organizations as well as on the Internet more broadly. Traditional identity systems typically suffer from single points of failure, lack of interoperability, and privacy issues such as encouraging mass data collection and user tracking. Blockchain technology has the potential to support novel data ownership and governance models with built-in control and consent mechanisms, which may benefit both users and businesses by alleviating these concerns; as a result, blockchain-based IDMSs are beginning to proliferate. This work categorizes these systems into a taxonomy based on differences in architecture, governance models, and other salient features. We provide context for the taxonomy by describing related terms, emerging standards, and use cases, while highlighting relevant security and privacy considerations. JULY 9, 2019",,https://arxiv.org/pdf/1908.00929.pdf,,Paper,DRAFT,,Decentralized Identity Stack,,,,,,,,2020-01-14,,,,,,,,,,,,,
Standards,Personal,,,Tim Bouma,,,,,,Building Blocks for a New Architecture,"First, you will see the Issuer, Holder and Verifier. This is the archetypal pattern of the decentralized architecture. An issuer issues something to a holder, who then presents it to a verifier, who make a decision. A simple example: government(issuer) issues you a passport (holder), which you present to a border control officer (verifier) who lets you through the gate. When you look at all the use cases (described above), they all fall into this pattern. https://i.imgur.com/qGXEnW1.png","Note: These are my opinions only, and not that of my employer. All information used in developing this post is open and freely available. No statements should be considered as advice or representing…",https://medium.com/@trbouma/building-blocks-for-a-new-architecture-fda2238ac005,,Post,,,Decentralized Identity Stack,,,,,,,,2019-09-23,,,,,,,,,,,,,
Standards,DIF,,,Oliver Terbu,,,,,,The Self-Sovereign Identity Stack,"<table><tr><td>Layer</td><td>Examples</td></tr><tr><td>Application</td><td>Selective Disclosure, music app, rideshare service, extensions, etc.</td></tr><tr><td>Implementation</td><td>DIF Hubs, Indy Agents, uPort app, etc.</td></tr><tr><td>Payload</td><td>JSON-LD, JWT, CWT</td></tr><tr><td>Encoding</td><td>ProtoBuf, Cap&#39;n Proto, MessagePack, JSON, CBOR, etc.</td></tr><tr><td>Encryption</td><td>Ciphersuite, JWE, etc.</td></tr><tr><td>DID AuthN</td><td>Key ownership, verification, challenge/response, etc.</td></tr><tr><td>Transport</td><td>QR Code, HTTP, BLE, NFC, FTP, SMTP, etc.</td></tr><tr><td>DID Resolution</td><td>DID-DID Doc / service and key resolution</td></tr><tr><td>DID Operations</td><td>CRUD support for a DID Doc</td></tr><tr><td>Storage</td><td>Optional, separate storage of DID metadata</td></tr><tr><td>Anchor</td><td>Bitcoin, Ethereum, Veres One, Sovrin, etc.</td></tr></table>","For anyone who isnt working on the emerging technologies and concepts being developed in the self-sovereign identity (SSI) community, it can be difficult to track and digest all the concepts, tools…",https://medium.com/decentralized-identity/the-self-sovereign-identity-stack-8a2cc95f2d45,https://miro.medium.com/v2/resize:fit:1200/1*4zUczSBaVH-8qilvK4nKwQ.png,Post,,,Decentralized Identity Stack,,,,,,,,2019-01-27,,,,,,,,,,,,,
@ -43,11 +43,11 @@ Verifiable Credentials,CCG Mailing List,,,Michael Herman,,,,,,ERC-721 Non-Fungib
Verifiable Credentials,Affinidi,,,,,,,,,Compare and Contrast — IRMA vs Verifiable Credentials,"IRMA [is] based on the Idemix technology. Idemix is a public-private key pair where the private key is used by the issuer to sign a credential and the public key is used by the verifier to establish that the credential is signed by the issuer and hence is authentic. [...] Verifiable credentials, or VC in short, are tamper-evident credentials that can be verified cryptographically.",Do you need a distributed ledger technology for implementing SSI? IRMA vs VCs can show different ways to implement self sovereign identity.,https://academy.affinidi.com/compare-and-contrast-irma-vs-verifiable-credentials-58e4b30d85f1,,page,,,Comparisons,,,,,,,,2022-11-17,,,,,,,,,,,,,
Verifiable Credentials,IDCommons,,,Grace Rachmany,,,,,IIW,Could an NFT be a VC?,"Case discussed: A group of villages in Africa using a cryptocurrency platform for alternative currencies. Different organizations issue the coins under different circumstances. When you accept a currency, you want to know who is the issuer. The Red Cross might be more or less trusted than the local leader or agricultural cooperative as the issuer of a currency that is supposedly equivalent to a shilling.<br><br>What types of tech could be used for this?<br><br>- Multiple currencies on the blockchains<br>- Certifications in the form of some kind of NFT issued by the issuer.<br>- Limited supply tokens or NFTs that are “expired” when you use them<br>- Open Credential Publisher framework was suggested<br>- VCs are generally authorizations associated with a person, so maybe a person could have the VC and show their credit rating in some way while they are making a transaction<br>- Similarly maybe the VC belongs to the organization that is issuing the coin, proving its reputation over time.",,https://iiw.idcommons.net/20I/_Could_an_NFT_be_a_VC%3F,,Session Notes,,,Comparisons,,,,,,,,2021-05-06,,,,,,,,,,,,,
Verifiable Credentials,Personal,,,Timothy Ruff,,,,,,How does VC Functional Stack compare to #ToIP Stack?,"1. ToIP Layers 2 & 3 compare to Functional Layer 2<br>2. ToIP Layer 4 compares to Functional Layers 3 & 4 (horizontal layer for VC Management, vertical layer for Applications)<br>3. Functional stack doesn't require #blockchain<br>4. Functional Stack doesn't detail steps for trust or verification; ToIP Stack doesn't separate management or storage<br>5. Functional Stack clarifies functions, roles, and potential business models; ToIP stack clarifies trust & security They are complementary, not contradictory.",,https://twitter.com/rufftimo/status/1301314001251438593,https://i.imgur.com/8zakrMQ.png,Thread,,,Comparisons,,,,,,,,2020-09-03,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Michael Herman,CCG,,,,,What are VCs similar to?,"The chip in your e-passport is the analogy Ive been most successful with<br>An issuer gives it to you.<br>You carry it around and show to whom you choose<br>The verifier can check its integrity without contacting the issuer<br>“A VC is like the chip in your passport - bit for any document type”<br>So far the best analogy Ive found.  Policy makers say “ah, I see”",,https://lists.w3.org/Archives/Public/public-credentials/2021Aug/0338.html,,Discussion,,,Comparisons,,,,,,,Credentials Community Group,2021-08-23,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Michael Herman,,,,,,What are VCs similar to?,"The chip in your e-passport is the analogy Ive been most successful with<br>An issuer gives it to you.<br>You carry it around and show to whom you choose<br>The verifier can check its integrity without contacting the issuer<br>“A VC is like the chip in your passport - bit for any document type”<br>So far the best analogy Ive found.  Policy makers say “ah, I see”",,https://lists.w3.org/Archives/Public/public-credentials/2021Aug/0338.html,,Discussion,,,Comparisons,,,,,,,Credentials Community Group,2021-08-23,,,,,,,,,,,,,
"Verifiable Credentials, Object Capabilities",fossandcrafts,,,,,,,,,Hygiene for a computing pandemic,"This episode of FOSS and Crafts features Christopher Lemmer Webber discussing the object capability security approach. Its a generalization not specific to VCs, continuing from the conversation on the CCG mailinglist, [Hygiene for a computing pandemic: separation of VCs and ocaps/zcaps](https://lists.w3.org/Archives/Public/public-credentials/2020Dec/0028.html), we shared last month.<br>",The podcast *show-notes include an epic list of references* supporting the discussion.,https://fossandcrafts.org/episodes/20-hygiene-for-a-computing-pandemic.html,,Post,,,"Comparisons, Main",,,,,,Object Capabilities,,2021-01-03,,,,,,,,,,,,,
Verifiable Credentials,Personal,,https://lists.w3.org/Archives/Public/public-credentials/2021Jun/0244.html,"Kyle Den Hartog, Manu Sporny",,,,,,Re: The dangers of using VCs as permission tokens (was: PROPOSALs for VC HTTP API call on 2021-06-22),"Agreed, when it comes to the number of checks that occur it's much greater<br>because of the delegation. With that in mind, looking at the semantics only<br>of the system VCs in my opinion weren't optimally designed for permission<br>tokens. This difference between the two requires that an implementation<br>that wants to support both claims tokens and permissions tokens has to<br>grapple with the different mental model that arise when trying to stuff<br>these things together. This introduces additional complexity. Additionally<br>it leads to weird statements that are being made where it's difficult to<br>tell if the VC is behaving like a claims token or a permissions token.<br><br>Yes, exactly this. Exactly what Kyle states above is the reason why it's so complicated (and thus dangerous) to use VCs as permissions tokens.<br><br>This is one of the primary reasons that we separated out the Authorization Capabilities work from the Verifiable Credentials work. Things get really complicated when you start mixing authz/authn/claims/permissions into a Verifiable Credential. Just because you can do it doesn't mean you should",,https://kyledenhartog.com/example-authz-with-VCs/,,Post,,,Comparisons,,,,,,,,2021-06-24,,,,,,,,,,,,,
"Verifiable Credentials, Object Capabilities",Personal,,,Kyle Den Hartog,,,,,,Comparing VCs to ZCAP-LD,Why make the investment then to put the time and effort into ZCAPs when weve already got VCs? Simply put because security is hard and trying to push square pegs into round holes often times leads to bugs which are elevated to mission critical authentication/authorization bypass vulnerabilities. By designing around a fit for purpose data model with a well defined problem being solved it allows for us to be much more precise about where we believe extensibility is important versus where normative statements should be made to simplify the processing of the data models. By extension this leads to a simpler security model and likely a much more robust design with fewer vulnerabilities.,,https://kyledenhartog.com/comparing-VCs-with-zcaps/,,Post,,,"Comparisons, Main",,,,,,Object Capabilities,,2021-09-25,,,,,,,,,,,,,
"Verifiable Credentials, Object Capabilities",CCG Mailing List,,,Dave Longley,CCG,,,,,Re: VCs - zCaps / OCap a Discussion,"TL; DR: My current view is that the main confusion here may be over the difference between VCs and LD Proofs, not VCs and ZCAPs. VCs are not a generalized container for attaching a cryptographic proof to a document. That's what LD proofs (or JOSE style proofs) are for. VCs *use* LD proofs (or JOSE style proofs) to attach an assertion proof to a document that specifically models statements made by an issuer about some subject, which is therefore inherently about the identity of that subject",,https://lists.w3.org/Archives/Public/public-credentials/2020Dec/0027.html,,Discussion,,,"Comparisons, Main",,,,,,Object Capabilities,Credentials Community Group,2020-12-05,,,,,,,,,,,,,
"Verifiable Credentials, Object Capabilities",CCG Mailing List,,,Dave Longley,,,,,,Re: VCs - zCaps / OCap a Discussion,"TL; DR: My current view is that the main confusion here may be over the difference between VCs and LD Proofs, not VCs and ZCAPs. VCs are not a generalized container for attaching a cryptographic proof to a document. That's what LD proofs (or JOSE style proofs) are for. VCs *use* LD proofs (or JOSE style proofs) to attach an assertion proof to a document that specifically models statements made by an issuer about some subject, which is therefore inherently about the identity of that subject",,https://lists.w3.org/Archives/Public/public-credentials/2020Dec/0027.html,,Discussion,,,"Comparisons, Main",,,,,,Object Capabilities,Credentials Community Group,2020-12-05,,,,,,,,,,,,,
Verifiable Credentials,W3C,Verifiable Credentials Working Group,https://www.w3.org/2020/01/vc-wg-charter.html,,,,,,,Verifiable Credentials Working Group,The mission of the Verifiable Credentials (formerly known as Verifiable Claims) Working Group (VCWG) is to make expressing and exchanging credentials that have been verified by a third party easier and more secure on the Web.<br><br>The Chairs of the Working Group are Kristina Yasuda and Brent Zundel. The W3C Staff Contact for the Working Group is Ivan Herman.,,https://www.w3.org/2017/vc/WG/,,Working Group,,,Working Group,,,,,,,,2017-04-14,https://github.com/w3c/verifiable-claims,,,https://lists.w3.org/Archives/Public/public-vc-wg/,,,,,,https://lists.w3.org/Archives/Public/public-vc-wg/,,,
Verifiable Credentials,VCWG,,,Manu Sporny,,,,,,Verifiable Credentials Data Model v1.1 is an official W3C standard!,"It's official, the Verifiable Credentials Data Model v1.1 is a W3C standard!<br><br> Verifiable Credentials Data Model v1.1<br> https://www.w3.org/TR/2022/REC-vc-data-model-20220303/<br><br>This was largely a maintenance release of the specification. The list of (minor) revisions since the v1.0 release can be found here:https://www.w3.org/TR/2022/REC-vc-data-model-20220303/#revision-history",,https://lists.w3.org/Archives/Public/public-credentials/2022Mar/0005.html,,Specificationification,,,Working Group,,,,,,,Credentials Community Group,2022-03-03,,,,,,,,,,,,,
Verifiable Credentials,VCWG,,,,,,,,,Verifiable Credentials Data Model v1.1,"Credentials are a part of our daily lives; driver's licenses are used to assert that we are capable of operating a motor vehicle, university degrees can be used to assert our level of education, and government-issued passports enable us to travel between countries. This specification provides a mechanism to express these sorts of credentials on the Web in a way that is cryptographically secure, privacy respecting, and machine-verifiable.","Driver's licenses are used to claim that we are capable of operating a motor vehicle, university degrees can be used to claim our education status, and government-issued passports enable holders to travel between countries. This specification provides a standard way to express these sorts of claims on the Web in a way that is cryptographically secure, privacy respecting, and automatically verifiable.",https://www.w3.org/TR/2022/REC-vc-data-model-20220303/,https://www.w3.org/TR/2022/REC-vc-data-model-20220303/diagrams/ecosystem.svg,Specificationification,RECOMMEND,,Working Group,,,,,,,Verifiable Credentials Working Group,2022-03-03,,,,,,,,,,,,,
@ -75,7 +75,7 @@ Verifiable Credentials,CCG,,Verifiable Credentials Extension Registry,Markus Sab
Verifiable Credentials,CCG,,Verifiable Credentials Extension Registry,"Manu Sporny, Dave Longley",,,,,,RsaSignature2018,This specification describes the RSA Signature Suite created in 2018 for the Linked Data Signatures [LD-SIGNATURES] specification. It uses the RDF Dataset CANONICALIZATION Algorithm [RDF-DATASET-CANONICALIZATION] to transform the input document into its canonical form. It uses SHA-256 [RFC6234] as the message digest algorithm and the RS256 algorithm defined in JSON Web Signatures [RFC7515] as the signature algorithm.,,https://w3c-ccg.github.io/lds-rsa2018/,,Report,draft,,Credentials Community Group,,,,Proof Methods,,,Credentials Community Group,2020-05-26,,,,,,,,,,,,,
Verifiable Credentials,CCG,,Verifiable Credentials Extension Registry,"Manu Sporny, Dave Longley",,,,,,CredentialStatusList2017,A simple list-based mechanism for publishing and checking the status of a credential,,https://w3c-ccg.github.io/vc-csl2017/,,Report,,,Credentials Community Group,,,,Status Methods,,,Credentials Community Group,2020-12-29,,,,,,,,,,,,,
Verifiable Credentials,CCG,,,,,,,,,Ecdsa Secp256k1 Signature 2019,This specification describes the Ecdsa Secp256k1 Signature created in 2019 for the Linked Data Signatures specification,,https://w3c-ccg.github.io/lds-ecdsa-secp256k1-2019/,,Code,Draft,,Credentials Community Group,,,,,,,,2020-04-08,,,,,,,,,,,,,
Verifiable Credentials,CCG,,,,CCG,,,,,Verifiable Credential JSON Schemas,"The [VC_DATA_MODEL](https://www.w3.org/TR/vc-data-model/) specifies the models used for Verifiable Credentials and Verifiable Presentations, and explains the relationships between three parties: issuer, holder, and verifier. A critical piece of infrastructure out of the scope of those specifications is the Credential Schema.",A mechanism to use JSON Schemas with Verifiable Credentials - GitHub - w3c/vc-json-schema: A mechanism to use JSON Schemas with Verifiable Credentials,https://github.com/w3c-ccg/vc-json-schemas,,Code,,,Credentials Community Group,,,,,,,,2023-05-24,,,,,,,,,,,,,
Verifiable Credentials,CCG,,,,,,,,,Verifiable Credential JSON Schemas,"The [VC_DATA_MODEL](https://www.w3.org/TR/vc-data-model/) specifies the models used for Verifiable Credentials and Verifiable Presentations, and explains the relationships between three parties: issuer, holder, and verifier. A critical piece of infrastructure out of the scope of those specifications is the Credential Schema.",A mechanism to use JSON Schemas with Verifiable Credentials - GitHub - w3c/vc-json-schema: A mechanism to use JSON Schemas with Verifiable Credentials,https://github.com/w3c-ccg/vc-json-schemas,,Code,,,Credentials Community Group,,,,,,,,2023-05-24,,,,,,,,,,,,,
Verifiable Credentials,CCG,,,,,,,,,Traceability Vocabulary v0.1,"This specification describes a Linked Data vocabulary for asserting Verifiable Credentials related to supply chain and other traceability information, similar to what is often referred to as ""provenance"", including country of origin, chemical properties, mechanical properties, and other attributes of products and materials. VCs using these terms can then be used to help determine the legitimacy of organizations participating in global trade and the status of the products and materials described therein",,https://w3c-ccg.github.io/traceability-vocab/,https://w3c-ccg.github.io/traceability-vocab/resources/product-identifier-verification-from-identification-key-license.png,Specification,v0.1,,Credentials Community Group,,,,,,,Credentials Community Group,2023-05-23,,,,,,,,,,,,,
Verifiable Credentials,DIF,,,,,,,,,Claims and Credentials Working Group,"Join this group to contribute to the standards and technology that create, exchange, and verify claims and credentials in a decentralized identity ecosystem. For example, a cryptographically verifiable credential that proves an individual has a college degree or is of a certain age. Our members focus on specs that are vendor agnostic and based on industry standards.",,https://identity.foundation/working-groups/claims-credentials.html,,page,,,Claims and Credentials WG,,,,,,,,2020-09-18,,,,,,,,,,,,,
Verifiable Credentials,DIF,,,,,,,,,presentation-exchange,Specification that codifies an inter-related pair of data formats for defining proof presentations (Presentation Definition) and subsequent proof submissions,Specification that codifies an inter-related pair of data formats for defining proof presentations (Presentation Definition) and subsequent proof submissions (Presentation Submission) - GitHub - decentralized-identity/presentation-exchange: Specification that codifies an inter-related pair of data formats for defining proof presentations (Presentation Definition) and subsequent proof submissions (Presentation Submission),https://github.com/decentralized-identity/presentation-exchange,,Code,,,Claims and Credentials WG,,,,,,,,2023-05-31,,,,,,,,,,,,,
@ -83,18 +83,18 @@ Verifiable Credentials,DIF,,,,,,,,,presentation-request,Requirements Analysis an
Verifiable Credentials,DIF,,,,,,,,,Credential Manifest,"Credential Manifests do not themselves define the contents of the output credential(s), the process the Issuer uses to evaluate the submitted inputs, or the protocol Issuers, Subjects, and their User Agents rely on to negotiate credential issuance. Instead, Credential Manifests are a data model for issuers to publish and/or send individually to would-be holders, allowing the software of the latter to understand and negotiate an issuance process.",,https://identity.foundation/credential-manifest/,,page,,,Claims and Credentials WG,,,,,,,,2023-05-04,,,,,,,,,,,,,
Verifiable Credentials,Personal,,,Kyle Den Hartog,,,,,,Example Design of an Authorization System with Verifiable Credentials and the Tradeoffs,"The primary focus of this blog post is to highlight the different problems that are likely to occur when going down the path of building an authorization system with verifiable credentials. Ill be sure to keep things at a higher level so that anyone can understand these tradeoffs, but take you through the details that would be thought through by an architect designing the system.",,https://kyledenhartog.com/example-authz-with-VCs/,,Post,,,Development,,,,,,,,2021-06-22,,,,,,,,,,,,,
Verifiable Credentials,51 Nodes,,,,,,,,,Indexing and Querying Revoked Verifiable Credentials,this article describes a simple approach to revoke verifiable credentials and a decentralized and efficient way to index and query those revoked credentials using the [Graph protocol](https://thegraph.com/en/).,"Due to its immutability and censorship resistance, the Blockchain seems to be a suitable place to manage identities and credentials. However, querying the data on the blockchain in a trusted and…",https://medium.com/51nodes/indexing-and-querying-revoked-verifiable-credentials-e229dc2781d4,,Post,,,Development,,,,,,,,2022-07-01,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Nikos Fotiou ,CCG,,,,,VC Issuance based on OAuth 2.0,"We design, implement, and evaluate a solution for achieving continuous authorization of HTTP requests exploiting Verifiable Credentials (VCs) and OAuth 2.0. Specifically, we develop a VC issuer that acts as an OAuth 2.0 authorization server, a VC verifier that transparently protects HTTP-based resources, and a VC wallet implemented as a browser extension capable of injecting the necessary authentication data in HTTP requests without needing user intervention.",,https://lists.w3.org/Archives/Public/public-credentials/2022Apr/0084.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2022-04-14,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Orie Steele,CCG,,,,,Supporting VC-JWT and BBS+ Presentation Exchange in the VC-HTTP-API,"[https://github.com/OR13/GNARLY](https://github.com/OR13/GNARLY)  (while we wait for a better name...)<br><br>This demo API and Spec has a number of improvements over the current<br><br>VC-HTTP-API, including tested support for VC-JWT, JsonWebSignature2020 and<br><br>BBS+ Selective Disclosure Presentation Exchange.",,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0313.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2021-07-31,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,https://lists.w3.org/Archives/Public/public-credentials/2021Sep/0141.html,Joe Andrieu,CCG,,,,,Updated VC-API diagram for Supply Chain flow,I updated the supply chain version of the data flow diagram for verification. ,,https://lists.w3.org/Archives/Public/public-credentials/2021Sep/0141.html,https://i.imgur.com/mH5TBtU.png,Discussion,,,Development,,,,,,,Credentials Community Group,2021-09-28,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Manu Sporny,CCG,,,,,re: VC API: handling large documents client to server,"Typical solutions to this problem require that you put the binary data outside of the VC, if at all possible. This works well for common static images such as logos. It is also possible to split the VC into two VCs... one with the machine-readable data from the issuer (with a digital signature) and one with the image data from any source (without a digital signature, since, if hashlinked, the signature will verify the validity of the image data). That latter approach can be more privacy preserving AND more complex than many might feel is necessary.",,https://lists.w3.org/Archives/Public/public-credentials/2022Feb/0035.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2022-02-10,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Manu Sporny,CCG,,,,,VC-API interoperability test suites ready for experimental integration,* [The VC API test suite for basic issuer interop is here](https://w3c-ccg.github.io/vc-api-issuer-test-suite/)<br>* [The VC API test suite for basic verifier interop is here](https://w3c-ccg.github.io/vc-api-verifier-test-suite/)<br>* [The Data Integrity test suite for Ed25519Signature2020 interop is here](https://w3c-ccg.github.io/di-ed25519-test-suite/),,https://lists.w3.org/Archives/Public/public-credentials/2022Apr/0126.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2022-04-26,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Manu Sporny,CCG,,,,,Cross-industry VC API test suite achieves first multi-vendor interop for issue/verify,We are happy to announce today that we have our first demonstration of cross-vendor interoperability between Danube Tech and Digital Bazaar for the VC Issuer API and VC Verifier API. The test suites test the OAS definition files (which are used to generate the specification):<br>* [2.1 Verify Credential - Data Integrity](https://w3c-ccg.github.io/vc-api-verifier-test-suite/#Verify%20Credential%20-%20Data%20Integrity)<br>* [2.1 Issue Credential - Data Integrity](https://w3c-ccg.github.io/vc-api-issuer-test-suite/#Issue%20Credential%20-%20Data%20Integrity),,https://lists.w3.org/Archives/Public/public-credentials/2022May/0041.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2022-05-18,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Joe Andrieu,CCG,,,,,Diagrams for VC HTTP API work [was Re: [AGENDA] VC HTTP API Work Item - August 17th 2021],"a. *Holder* The entity who holds the VC once issued and later presents it for verification.<br>b. *Holder Application *The software or service that allows holders to manage their credentials. Often called a wallet. For symmetry, it could be called a Holder Service.<br>c. *Storage Service *The software or service that actually stores VCs long term (on behalf of the holder)<br>d. *Issuer Role* The website or software that provides issuing functionality to a holder on behalf of that issuer)<br>e. *Issuer Service* Software or service that actually signs VCs and VPs) This component is used by both the issuer (to mint VCs) and the holder (to create VPs for presentation)<br>f. *Verifier Role* The website or software that uses a Verification Service as part of its decision making process for providing services to holders.<br>g. *Verifier Service *The software or service that verifies VCs and VPs by checking proofs and checking status.",,https://lists.w3.org/Archives/Public/public-credentials/2021Aug/0231.html,https://i.imgur.com/4hCNLVA.png,Discussion,,,Development,,,,,,,Credentials Community Group,2021-08-16,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Brian Richter,CCG,,,,,Issuer API Cross Trust Boundary Scoping - VC-HAPI (f.k.a. VC-HTTP-API),I think I'm starting to understand how RAR fits into this picture. This decision can be made for us by punting the question to the authorization process entirely. With RAR we can force the user to authorize for the actual subject they are issuing the credential about. Is Alice authorized to issue VCs with claims about did:example:12345? To answer that question Alice asks for a token with the following RAR request,,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0263.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2021-07-24,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Justin Richer,CCG,,,,,RAR Structures for VC HTTP API,"It seemed like a good idea when I first invented it a decade ago:[https://blue-button.github.io/blue-button-plus-pull/#scopes](https://blue-button.github.io/blue-button-plus-pull/#scopes) or when it got pulled into other efforts like [https://openid.net/specs/openid-heart-fhir-oauth2-1_0-2017-05-31.html](https://openid.net/specs/openid-heart-fhir-oauth2-1_0-2017-05-31.html)… and Orie even suggested the following set of parameterized scopes for this API:<br>'create:credentials': Grants permission to create credentials<br>'derive:credentials': Grants permission to derive credentials<br>'create:presentations': Grants permission to create presentations<br>'verify:presentations': Grants permission to verify presentations<br>'exchange:presentations': Grants permission to exchange presentations<br>So whats the problem? I can say with full confidence after years of experience building and deploying systems to support parameterized scopes like this that they are fragile, awkward, and lead to insecure corner cases.",,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0208.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2021-07-21,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Manu Sporny,CCG,,,,,Bikeshed: Renaming the VC HTTP API,"the fundamental issue is that stringing a bunch of consonants together (""HTTP"") rarely leads to something easy to say in conversation.",,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0131.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2021-07-17,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Kerri Lemoie,CCG,,,,,Question About Signatures & Contexts,Is a VC still considered to be valid if it contains fields that are not described in its context file(s)? Does it depend on the signature type?,,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0290.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2021-07-30,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Bob Wyman,CCG,,,,,Any Good use case of PAM (Privileged account Management) using Vcs,"A common example of this is when someone uses a ""Power of Attorney,"" to sign a contract. When they do, they typically sign documents with their own names and an annotation ""on behalf of,"" ""for,"" or ""by power of attorney,"" they don't forge the signature of the one who granted the power of attorney.",,https://lists.w3.org/Archives/Public/public-credentials/2021Nov/0028.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2021-11-06,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Nikos Fotiou ,,,,,,VC Issuance based on OAuth 2.0,"We design, implement, and evaluate a solution for achieving continuous authorization of HTTP requests exploiting Verifiable Credentials (VCs) and OAuth 2.0. Specifically, we develop a VC issuer that acts as an OAuth 2.0 authorization server, a VC verifier that transparently protects HTTP-based resources, and a VC wallet implemented as a browser extension capable of injecting the necessary authentication data in HTTP requests without needing user intervention.",,https://lists.w3.org/Archives/Public/public-credentials/2022Apr/0084.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2022-04-14,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Orie Steele,,,,,,Supporting VC-JWT and BBS+ Presentation Exchange in the VC-HTTP-API,"[https://github.com/OR13/GNARLY](https://github.com/OR13/GNARLY)  (while we wait for a better name...)<br><br>This demo API and Spec has a number of improvements over the current<br><br>VC-HTTP-API, including tested support for VC-JWT, JsonWebSignature2020 and<br><br>BBS+ Selective Disclosure Presentation Exchange.",,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0313.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2021-07-31,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,https://lists.w3.org/Archives/Public/public-credentials/2021Sep/0141.html,Joe Andrieu,,,,,,Updated VC-API diagram for Supply Chain flow,I updated the supply chain version of the data flow diagram for verification. ,,https://lists.w3.org/Archives/Public/public-credentials/2021Sep/0141.html,https://i.imgur.com/mH5TBtU.png,Discussion,,,Development,,,,,,,Credentials Community Group,2021-09-28,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Manu Sporny,,,,,,re: VC API: handling large documents client to server,"Typical solutions to this problem require that you put the binary data outside of the VC, if at all possible. This works well for common static images such as logos. It is also possible to split the VC into two VCs... one with the machine-readable data from the issuer (with a digital signature) and one with the image data from any source (without a digital signature, since, if hashlinked, the signature will verify the validity of the image data). That latter approach can be more privacy preserving AND more complex than many might feel is necessary.",,https://lists.w3.org/Archives/Public/public-credentials/2022Feb/0035.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2022-02-10,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Manu Sporny,,,,,,VC-API interoperability test suites ready for experimental integration,* [The VC API test suite for basic issuer interop is here](https://w3c-ccg.github.io/vc-api-issuer-test-suite/)<br>* [The VC API test suite for basic verifier interop is here](https://w3c-ccg.github.io/vc-api-verifier-test-suite/)<br>* [The Data Integrity test suite for Ed25519Signature2020 interop is here](https://w3c-ccg.github.io/di-ed25519-test-suite/),,https://lists.w3.org/Archives/Public/public-credentials/2022Apr/0126.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2022-04-26,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Manu Sporny,,,,,,Cross-industry VC API test suite achieves first multi-vendor interop for issue/verify,We are happy to announce today that we have our first demonstration of cross-vendor interoperability between Danube Tech and Digital Bazaar for the VC Issuer API and VC Verifier API. The test suites test the OAS definition files (which are used to generate the specification):<br>* [2.1 Verify Credential - Data Integrity](https://w3c-ccg.github.io/vc-api-verifier-test-suite/#Verify%20Credential%20-%20Data%20Integrity)<br>* [2.1 Issue Credential - Data Integrity](https://w3c-ccg.github.io/vc-api-issuer-test-suite/#Issue%20Credential%20-%20Data%20Integrity),,https://lists.w3.org/Archives/Public/public-credentials/2022May/0041.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2022-05-18,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Joe Andrieu,,,,,,Diagrams for VC HTTP API work [was Re: [AGENDA] VC HTTP API Work Item - August 17th 2021],"a. *Holder* The entity who holds the VC once issued and later presents it for verification.<br>b. *Holder Application *The software or service that allows holders to manage their credentials. Often called a wallet. For symmetry, it could be called a Holder Service.<br>c. *Storage Service *The software or service that actually stores VCs long term (on behalf of the holder)<br>d. *Issuer Role* The website or software that provides issuing functionality to a holder on behalf of that issuer)<br>e. *Issuer Service* Software or service that actually signs VCs and VPs) This component is used by both the issuer (to mint VCs) and the holder (to create VPs for presentation)<br>f. *Verifier Role* The website or software that uses a Verification Service as part of its decision making process for providing services to holders.<br>g. *Verifier Service *The software or service that verifies VCs and VPs by checking proofs and checking status.",,https://lists.w3.org/Archives/Public/public-credentials/2021Aug/0231.html,https://i.imgur.com/4hCNLVA.png,Discussion,,,Development,,,,,,,Credentials Community Group,2021-08-16,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Brian Richter,,,,,,Issuer API Cross Trust Boundary Scoping - VC-HAPI (f.k.a. VC-HTTP-API),I think I'm starting to understand how RAR fits into this picture. This decision can be made for us by punting the question to the authorization process entirely. With RAR we can force the user to authorize for the actual subject they are issuing the credential about. Is Alice authorized to issue VCs with claims about did:example:12345? To answer that question Alice asks for a token with the following RAR request,,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0263.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2021-07-24,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Justin Richer,,,,,,RAR Structures for VC HTTP API,"It seemed like a good idea when I first invented it a decade ago:[https://blue-button.github.io/blue-button-plus-pull/#scopes](https://blue-button.github.io/blue-button-plus-pull/#scopes) or when it got pulled into other efforts like [https://openid.net/specs/openid-heart-fhir-oauth2-1_0-2017-05-31.html](https://openid.net/specs/openid-heart-fhir-oauth2-1_0-2017-05-31.html)… and Orie even suggested the following set of parameterized scopes for this API:<br>'create:credentials': Grants permission to create credentials<br>'derive:credentials': Grants permission to derive credentials<br>'create:presentations': Grants permission to create presentations<br>'verify:presentations': Grants permission to verify presentations<br>'exchange:presentations': Grants permission to exchange presentations<br>So whats the problem? I can say with full confidence after years of experience building and deploying systems to support parameterized scopes like this that they are fragile, awkward, and lead to insecure corner cases.",,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0208.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2021-07-21,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Manu Sporny,,,,,,Bikeshed: Renaming the VC HTTP API,"the fundamental issue is that stringing a bunch of consonants together (""HTTP"") rarely leads to something easy to say in conversation.",,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0131.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2021-07-17,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Kerri Lemoie,,,,,,Question About Signatures & Contexts,Is a VC still considered to be valid if it contains fields that are not described in its context file(s)? Does it depend on the signature type?,,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0290.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2021-07-30,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Bob Wyman,,,,,,Any Good use case of PAM (Privileged account Management) using Vcs,"A common example of this is when someone uses a ""Power of Attorney,"" to sign a contract. When they do, they typically sign documents with their own names and an annotation ""on behalf of,"" ""for,"" or ""by power of attorney,"" they don't forge the signature of the one who granted the power of attorney.",,https://lists.w3.org/Archives/Public/public-credentials/2021Nov/0028.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2021-11-06,,,,,,,,,,,,,
Verifiable Credentials,Mattr,,,,,,,,,Paper based Verifiable Credentials,Paper-based Verifiable Credentials allow us to have a low-tech solution for adopting VC's in situations where access to a phone cannot be guaranteed. This presentation looks at how this solution can be used to aid with the distribution of Vaccine Credentials.,Paper-based verifiable credentials allow us to have a low-tech solution for adopting verifiable credential's in situations where access to a phone cannot be ...,https://www.youtube.com/watch?v=EXvWxFjHvdY,,Video,,,Development,,,,,,,,2021-03-02,,,,,,,,,,,,,
Verifiable Credentials,LPFH,,,Kaliya IdentityWoman,,,,,,Verifiable Credentials Flavors Explained,"Below are the three primary flavors of VCs discussed in this paper. All have more than one critical implementation in various stages of production. There are advocated variations of these types, but they are less common.<br>* JSON-LD family with LD Signatures or with BBS+ Signatures that enable Zero Knowledge Proofs (ZKP or ZKPs)<br>* JSON with JSON Web Signatures, precisely in the form of a JSON Web Token (JWT)<br>* ZKP with Camenisch-Lysyanskaya Signatures (ZKP-CL)",,https://www.lfph.io/wp-content/uploads/2021/02/Verifiable-Credentials-Flavors-Explained.pdf,,Post,,,Varieties,,,,,,,,2021-02,,,,,,,,,,,,,
"Standards, Verifiable Credentials",LFPH,,https://www.lfph.io/wp-content/uploads/2021/02/Verifiable-Credentials-Flavors-Explained.pdf,Lucy Yang,,,,,,The Flavors of Verifiable Credentials,The differences between the different flavors of VCs for technically inclined readers. It elaborated on the differences between JSON and JSON-LD and articulated differences between the two different implementations of ZKP style credentials. The Journey of a VC section articulated all steps where VCs are active and highlighted the differences in how different VC flavors behave.,,https://www.lfph.io/2021/02/11/cci-verifiable-credentials-flavors-and-interoperability-paper/,,Paper,,,"Varieties, Decentralized Identity Stack",,,,,,,,2021-11-11,,,,,,,,,,,,,
@ -102,7 +102,7 @@ Verifiable Credentials,Evernym,,,Daniel Hardman,,,,,,Categorizing Verifiable Cre
Verifiable Credentials,DIF,,https://github.com/decentralized-identity/vc-spec-map/releases/tag/v1.2.0,Michael Ruminer,,,,,,Verifiable Credentials Specification Relationships,"diagrams and documentation on the relationship of verfiable credential specifications<br><br>The current release contains some of the most core specifications and their related specs in a diagram. It does not yet address some of the items especially under DIF work groups for secure data storage, SIOP, Sidetree etc.","""Good for anyone but especially useful when trying to jump in on the deep end. If you walk even this limited tree of specs you know a lot"" - @michaelruminer",https://github.com/decentralized-identity/vc-spec-map,http://decentralized-id.com/images/VC-spec-map.webp,infographic,,,Interoperability,,,,,,,,2021-05-27,,,,,,,,,,,,,
Verifiable Credentials,Evernym,,,Brent Zundel,,,,,,Why the Verifiable Credentials Community Should Converge on BBS+,"BBS+ LD-Proofs use JSON-LD schemas, so credentials that use them can have a rich, hierarchical set of attributes. Instead of the heavy-handed mechanism for the encoding and canonicalization of attributes values that wed imagined for Rich Schemas, they use RDF canonicalization and a hash function. Rather than expanding the credential definition, they discarded it, taking advantage of some properties of BBS+ keys which allow for deterministic expansion.",BBS+ ZKP signatures: The breakthrough the industry has been looking for to converge on a universal format for privacy-respecting VCs.,https://www.evernym.com/blog/bbs-verifiable-credentials/,,Post,,,Varieties,,,,,,,,2021-03-24,,,,,,,,,,,,,
Verifiable Credentials,Personal,,,Steve Lockstep,,,,,,The original #VerifiableCredentials were PKI-based SIM cards and EMV cards.,"These bind key pairs to individuals, and to signed assertions (account numbers) to deliver provenance, fidelity and proof of possession. [https://constellationr.com/blog-news/not-too-much-identity-technology-and-not-too-little](https://constellationr.com/blog-news/not-too-much-identity-technology-and-not-too-little)<br>$5",,https://twitter.com/Steve_Lockstep/status/1419935186188341249,https://i.imgur.com/ucAVxCX.png,tweet,,,Varieties,,,,,,,,2021-06-27,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Anil John,CCG,,,,,FYI >> DHS W3C VC/DID Implementation Profile: Credential Data Model Representation Syntax & Proof Format,"We are walking this path step-by-step by documenting the results and lessons from the DHS sponsored multi-platform, multi-vendor interoperability plug-fests and other rigorous plug-fests with similar goals to develop a “DHS Implementation Profile of W3C Verifiable Credentials and W3C Decentralized Identifiers” to ensure the use of Security, Privacy and Interoperability implementation choices that are acceptable to the USG such that these capabilities can be deployed on and connect to USG networks and infrastructure.<br> … please [find attached the DHS Implementation Profile](https://lists.w3.org/Archives/Public/public-credentials/2022Sep/att-0253/DHS.W3C.VC-DID.Implemenation.Profile-20220929-SHARE.pdf) of W3C VCs and W3C DIDs normative guidance on:<br> - Credential Data Model Representation Syntax<br> - Credential Data Model Proof Format",,https://lists.w3.org/Archives/Public/public-credentials/2022Sep/0253.html,,Discussion,,,Interoperability,,,,,,,Credentials Community Group,2022-09-29,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Anil John,,,,,,FYI >> DHS W3C VC/DID Implementation Profile: Credential Data Model Representation Syntax & Proof Format,"We are walking this path step-by-step by documenting the results and lessons from the DHS sponsored multi-platform, multi-vendor interoperability plug-fests and other rigorous plug-fests with similar goals to develop a “DHS Implementation Profile of W3C Verifiable Credentials and W3C Decentralized Identifiers” to ensure the use of Security, Privacy and Interoperability implementation choices that are acceptable to the USG such that these capabilities can be deployed on and connect to USG networks and infrastructure.<br> … please [find attached the DHS Implementation Profile](https://lists.w3.org/Archives/Public/public-credentials/2022Sep/att-0253/DHS.W3C.VC-DID.Implemenation.Profile-20220929-SHARE.pdf) of W3C VCs and W3C DIDs normative guidance on:<br> - Credential Data Model Representation Syntax<br> - Credential Data Model Proof Format",,https://lists.w3.org/Archives/Public/public-credentials/2022Sep/0253.html,,Discussion,,,Interoperability,,,,,,,Credentials Community Group,2022-09-29,,,,,,,,,,,,,
Verifiable Credentials,DIF,,,,,,,,,Interoperability Mapping Exercise,The archive and information hub for the cross-community interoperability project. Focus is on education and familiarity for various efforts across multiple groups for interoperable decentralized identity infrastructure.,,https://github.com/decentralized-identity/interoperability/blob/master/assets/interoperability-mapping-exercise-10-12-20.pdf,https://i.imgur.com/QvpMl6M.png,infographic,,,Interoperability,,,,,,,,2020-10-13,,,,,,,,,,,,,
Verifiable Credentials,Github,,,creatornader,,,,,,Decentralized Identity Standards.md,"Decentralized Identifiers (DIDs), Decentralized Identifier (DID) Resolution, DID Spec Registries, DID Use Cases, DID Rubric, DID Key, DID Web, WebCrypto, WebAuthn, WebKMS, Verifiable Credentials (VCs), VC Use Cases, VC JSON Schemas, Credential Revocation List, Credential Handler API (CHAPI), Verifiable Presentation Request, JSON Linked Data (JSON-LD), CBOR Linked Data (CBOR-LD), Authorization Capabilities (ZCAP-LD), Linked Data Security Vocab, Linked Data Citizenship Vocab, Linked Data Traceability Vocab, Linked Data Cryptographic Suite Registry, Linked Data Proofs, Linked Data Proofs BBS+ Signatures, Universal Wallet, Encrypted Data Vaults (EDVs), Data Privacy Vocabulary, Data Minimization, ActivityPub, Confidential Storage, DID Peer, DIDComm Messaging, Well Known DID Configuration, Self-Issued DID Profile for OpenID, Verifiable Presentation Exchange, Identity Hubs, Credential Manifest, Sidetree, Key Event Receipt Infrastructure (KERI), OAuth 2.0, Grant Negotiation Access Protocol (GNAP), JWA/JWK, JWT/JWS/JWE, JSON Web Message (JWM), HTTP Signatures, Hashlink, BBS+ Signatures Scheme, Biometric Service Providers (BSPs), Aries RFCs, Interop Test Suite, The Trust Over IP (ToIP) Stack, Rich Schemas, Chained Credentials, Data Overlays, Data Consent Lifecycle, Indirect Identity Control, Anoncreds, Machine-Readable Trust Frameworks, Decentralized Key Management System (DKMS), eXtensible Data Interchange (XDI), OpenID Connect (OIDC), OIDC Credential Provider, User-Managed Access (UMA) 2.0, Consent Receipts, Blinding Identity Taxonomy (BIT)",,https://gist.github.com/creatornader/c8a20c534d3cf8f65a9b34ce2ad81725,,gist,,,Interoperability,,,,,,,,2020-11-25,,,,,,,,,,,,,
Verifiable Credentials,Personal,,,Samuel Smith,,,,,,VC Spec Enhancement Proposal,"the VC standard appears to be an adoption vector for Linked Data, not the other way around. My overriding interest is that the concept of a VC as a securely attributable statement is a very powerful and attractive one and therefore should be widely adopted. We should therefore be picking the best technologies that best support broad VC adoption, not the other way around.",,https://github.com/SmithSamuelM/Papers/blob/master/whitepapers/VC_Enhancement_Strategy.md,,Paper,,,Literature,,,,,,,,2022-04-04,,,,,,,,,,,,,
@ -112,13 +112,13 @@ Verifiable Credentials,NDSS Symposium,,,,,,,,,Enabling Decentralised Identifiers
Verifiable Credentials,"Service-centric Networking, Technische Universitat Berlin, Telekom Innovation Laboratories, Deutsche Telekom",,,"Zoltán András Lux, Dirk Thatmann, Sebastian Zickau, Felix Beierle",,,,,,Distributed-Ledger-based Authentication with Decentralized Identifiers and Verifiable Credentials,"Authentication with username and password is becoming an inconvenient process for the user. End users typically have little control over their personal privacy, and data breaches effecting millions of users have already happened several times. We have implemented a proof of concept decentralized OpenID Connect Provider by marrying it with Self-Sovereign Identity, which gives users the freedom to choose from a very large pool of identity providers instead of just a select few corporations, thus enabling the democratization of the highly centralized digital identity landscape. Furthermore, we propose a verifiable credential powered decentralized Public Key Infrastructure using distributed ledger technologies, which creates a straightforward and verifiable way for retrieving digital certificates.",,https://arxiv.org/abs/2006.04754,,Paper,,,Literature,,,,,,,,2020-06-06,,,,,,,,,,,,,
Verifiable Credentials,WebofTrustInfo,,,,,,,,RWoT,Addition of Proof Request/Response to a formal Verifiable Credentials specification,"The W3C Verifiable Credentials (hereafter VC) specification does not currently outline how credential data should be requested by a Verifier. This document outlines the approach taken at Workday and proposes it as an addition or companion to the VC spec.<br><br>At RWoT we wish to present our approach in order to get community feedback and consensus. Workday recently announced our credentialing platform and will shortly begin to issue credentials within our market verticals. We fully intend to support the community standards around credentialing and therefore wish to drive consensus in the community on a simple, standard approach for requesting and sharing VCs between a holder and verifier.","RWOT9 in Prague, The Czech Republic (September 2019) - rwot9-prague/verifiable-credentials-proof-request.md at master · WebOfTrustInfo/rwot9-prague",https://github.com/WebOfTrustInfo/rwot9-prague/blob/master/topics-and-advance-readings/verifiable-credentials-proof-request.md,,Paper,,,Literature,,,,,,,,2019-08-26,,,,,,,,,,,,,
Verifiable Credentials,Personal,,,Tsuyoshi Matsuzaki,,,,,,Verifiable Credentials (DID Credential Flows) : Technical Overview,"In the perspective of W3C specification, verifiable credential (VC) doesnt rely on DID specification. (i.e, The “id” property used in VC shouldnt be necessarily a DID.) However, in its real implementations, it might be expected that verifiable credentials will resolve DIDs with consistent decentralized manners and technologies. Then, in this post, we also assume that DID is used with verifiable credentials.<br><br>In order to explain things plainly, Ill include not only VC flows, but also other parts of flows, such as, DID flows or OpenID compliant flows.","Microsoft has launched ION hosting (beta) on Bitcoin mainnet, and new verifiable credentials service (private preview) on Azure Active Directory (Azure AD). In this post, I will summarize what is verifiable credentials and how it works. This style of identity and credentials are very much like our physical world. I hope this future credential backed…",https://tsmatz.wordpress.com/2020/06/25/what-is-verifiable-credentials/,https://tsmatz.files.wordpress.com/2020/09/20200902_issuer_did.jpg,Post,,,Literature,,,,,,,,2020-06-25,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Kerri Lemoie,CCG,,,,,Add Your VC-EDU Use Cases,"For Github users, submit your use cases as issues here: [https://github.com/w3c-ccg/vc-ed-use-cases/issues](https://github.com/w3c-ccg/vc-ed-use-cases/issues)<br><br>This template can help guide you: [https://github.com/w3c-ccg/vc-ed-use-cases/blob/main/.github/ISSUE_TEMPLATE/use-case-template.md](https://github.com/w3c-ccg/vc-ed-use-cases/blob/main/.github/ISSUE_TEMPLATE/use-case-template.md)",,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0296.html,,Discussion,,,Use Case,,,,,,,Credentials Community Group,2021-07-30,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Kerri Lemoie,,,,,,Add Your VC-EDU Use Cases,"For Github users, submit your use cases as issues here: [https://github.com/w3c-ccg/vc-ed-use-cases/issues](https://github.com/w3c-ccg/vc-ed-use-cases/issues)<br><br>This template can help guide you: [https://github.com/w3c-ccg/vc-ed-use-cases/blob/main/.github/ISSUE_TEMPLATE/use-case-template.md](https://github.com/w3c-ccg/vc-ed-use-cases/blob/main/.github/ISSUE_TEMPLATE/use-case-template.md)",,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0296.html,,Discussion,,,Use Case,,,,,,,Credentials Community Group,2021-07-30,,,,,,,,,,,,,
Verifiable Credentials,Personal,,,Kerri Lemoie,,,,,,W3C Verifiable Credentials Education Task Force 2022 Planning,"Weve been hard at work writing use cases, helping education standards organizations understand and align with VCs, and weve been heading towards a model recommendation doc for the community.","At the W3C VC-EDU Task Force weve been planning meeting agendas and topics for 2022. Weve been hard at work writing use cases, helping education standards organizations understand and align with…",https://kayaelle.medium.com/w3c-verifiable-credentials-education-task-force-2022-planning-efc9b07cc2a3,,Post,,,Use Case,,,,,,,,2022-01-18,,,,,,,,,,,,,
Verifiable Credentials,The Paypers,,,,,,,,,Better digital living with blockchain-backed verifiable credentials,"The NHS can now provide you with a digital verifiable credential to prove your vaccination status, securely stored in the NHS app and easily accessible, generating a QR code to prove to airlines and employers that you are fit to fly or work. But this is just the first step in the development of an enabling technology that can bring benefits to many areas of modern life.",Better digital living with blockchain-backed verifiable credentials,https://thepaypers.com/expert-opinion/better-digital-living-with-blockchain-backed-verifiable-credentials--1250869,,Post,,,Use Case,,,,,,,,2021-08-06,,,,,,,,,,,,,
Verifiable Credentials,Velocity Network,,,,,,,,,On Climate Crisis and Self-Sovereign Verifiable Career Credentials,"This rich verifiable self-sovereign career identity will be the great transformer of the global labor market. It will change the way people navigate their careers and livelihoods, and how employers make talent decisions.","Reinventing how career records are shared across the global market. Empowering individuals, businesses and educational institutions through transformational blockchain technology public, open, trusted and self-sovereign. Turn career achievements into digital credentials. Verified, secured and truly global. Own them, use them to access better opportunities.",https://www.velocitynetwork.foundation/on-climate-crisis-and-self-sovereign-verifiable-career-credentials/,,Post,,,Use Case,,,,,,,,2021-08-12,,,,,,,,,,,,,
Verifiable Credentials,Dock,,,,,,,,,The World of Anonymous Credentials,"A credential is called a verifiable credential when its authenticity can be cryptographically checked by anyone because the credential contains a cryptographic signature by the issuer, and the issuer's public key is well known.","The main idea in anonymous credentials is that rather than considering the credential data as arbitrary bytes which are then signed by the issuer, anonymous credentials adds ""structure"" to the credential.",https://blog.dock.io/anonymous-credentials/,,Post,,,Use Case,,,,,,,,2022-01-20,,,,,,,,,,,,,
Verifiable Credentials,LTO Network,,,,Sphereon,,,,,25 Use Cases for Verifiable Credentials,"Age-related Goods or Services, Verifying Educational Qualifications, Employment Endorsements, Background Checks, Protecting your Identity Papers, Validity of Visas, Health Checks, Sharing Health Data and Medical Records, COVID Tests for Safe Travel, Generating Boarding Pass, Checking Tickets, Access to Events or Restricted Spaces, Application for Credit Cards, Checking Eligibility for Rentals, Application for Utility Connections, Access to Services, Applying and Approving Loans, Selling/Buying a Property, Computing the Insurance Premiums, Submitting and Handling of Claims, Using Death Certificates, Driving Offences, Web shop onboarding and access, Loyalty Programs, B2B Trade",,https://drive.google.com/file/d/1BrFjh6-TVkJ4Rfllh5fUTjh6hkYtPbR_/view,,Paper,,,Use Case,,,,,,,,2021-05-11,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Michael Herman,CCG,,,,,Verifiable Credential Notarization and Third-Party Notary Services Providers: User Scenarios,User Scenario A: Alice self-issues a blood pressure home reading (BPHR) credential to Dr. Bob's Clinic using SOVRONA's credential notarization services. SOVRONA is a third-party notary services provider/network.<br><br>User Scenario B: The Province of Sovronia issues a Sovronia Driver's License to Alice using SOVRONA's credential notarization services. SOVRONA is a third-party notary services provider/network.,,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0109.html,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/att-0109/image003.jpg,user journies,,,Use Case,,,,,,,Credentials Community Group,2021-07-15,,,,,,,,,,,,,
Verifiable Credentials,CCG Mailing List,,,Michael Herman,,,,,,Verifiable Credential Notarization and Third-Party Notary Services Providers: User Scenarios,User Scenario A: Alice self-issues a blood pressure home reading (BPHR) credential to Dr. Bob's Clinic using SOVRONA's credential notarization services. SOVRONA is a third-party notary services provider/network.<br><br>User Scenario B: The Province of Sovronia issues a Sovronia Driver's License to Alice using SOVRONA's credential notarization services. SOVRONA is a third-party notary services provider/network.,,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0109.html,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/att-0109/image003.jpg,user journies,,,Use Case,,,,,,,Credentials Community Group,2021-07-15,,,,,,,,,,,,,
Verifiable Credentials,IDCommons,,,"Gena Morgan, Kevin Dean",IDCommons,,,,IIW,Verifiable Credentials for Authentic Data in the Supply Chain,"Using DiDs and VCs for verifiable product data in supply chains, leveraging the largest supply chain standard system in the world,<br><br>2.5 million users companies, over 6 billion product scans per day<br><br>Product data and attestations from a number of various authoritative sources<br><br>Leverage DIDs/VCs for distributed data sharing, verification",,https://iiw.idcommons.net/10G/_Verifiable_Credentials_for_Authentic_Data_in_the_Supply_Chain,,Session Notes,,,Use Case,,,,,,,,2021-05-06,,,,,,,,,,,,,
Verifiable Credentials,IDCommons,,,Mahmoud Alkhraishi,IDCommons,,,,IIW,Verifiable Credentials for Assets,General Framework on how to think of VCs for Assets including leveraging GS1 and other vocabularies in the traceability vocab.<br><br>Requirements and Opportunities that block adoption of VCs in Supply chains,,https://iiw.idcommons.net/21E/_Verifiable_Credentials_for_Assets_30_min,,Session Notes,,,Use Case,,,,,,,,2021-05-07,,,,,,,,,,,,,
Verifiable Credentials,Trusted Digital Web,,,,,,,,,Using Paper-based Structured Credentials to Humanize Verifiable Credentials,User Scenario: ABC Grocery wants to use the Trusted Digital Web to issue a Purchase Order for 10 cabbages from David's Cabbages. Michael Herman,User Scenario: ABC Grocery wants to use the Trusted Digital Web to issue a Purchase Order for 10 cabbages from David's Cabbages.This tutorial was inspired by...,https://www.youtube.com/watch?v=kM30pd3w8qE,,Video,Rough Cut,,User Experience,,,,,,,,2021-11-19,,,,,,,,,,,,,
@ -259,10 +259,10 @@ Decentralized Identifiers,Unisot,,,Annemie Bergmans,"EBSI, did:unisot",,,"ESSIF,
Decentralized Identifiers,SecureKey,did:orb:,,,,,,,,did:orb,"Orb is a decentralized identifier (DID) method based on a federated and replicated Verifiable Data Registry (VDR). The decentralized network consists of Orb servers that write, monitor, witness, and propagate batches of DID operations. The batches form a graph that is propagated and replicated between the servers as content-addressable objects. These content-addressable objects can be located via both domain and distributed hash table (DHT) mechanisms. Each Orb witness server observes a subset of batches in the graph and includes them in their ledgers (as append-only Merkle Tree logs). The servers coordinate by propagating batches of DID operations and by monitoring the applicable witness servers' ledgers. The Orb servers form a decentralized network without reliance on a common blockchain for coordination.",,https://trustbloc.github.io/did-method-orb/,https://trustbloc.github.io/did-method-orb/diagrams/flow-model.svg,Specification,,Federated,The DID Methods,,,,,,,,2022-03-21,,,,,,,,,,,,,
Decentralized Identifiers,SecureKey,,,,did:orb:,,,,,Orb,"Orb implements the following specifications: [did:orb](https://trustbloc.github.io/did-method-orb/), [Activity Anchors](https://trustbloc.github.io/did-method-orb/). The did:orb method is based on the Sidetree specification and Activity Anchors is based on the ActivityPub and ActivityStreams specifications.<br><br>Please see [Read the Docs](https://trustbloc.readthedocs.io/en/latest/orb/index.html) for more details on Orb",A DID method implementation that extends the Sidetree protocol into a Fediverse of interconnected nodes and witnessed using certificate transparency. Spec: https://trustbloc.github.io/did-method-orb/ - GitHub - trustbloc/orb: A DID method implementation that extends the Sidetree protocol into a Fediverse of interconnected nodes and witnessed using certificate transparency. Spec: https://trustbloc.github.io/did-method-orb/,https://github.com/trustbloc/orb,,Code,,,The DID Methods,,,,,Trustbloc,"ActivityPub, ActivityStreams, Sidetree",,2023-05-25,,,,,,,,,,,,,
Decentralized Identifiers,SecureKey,,,,did:orb:,,,,,SecureKeys New Ledger-Agnostic did:orb,"did:orb that decouples DIDs from ledgers while maintaining trust and security. SecureKey is leveraging standard and open-source peer-to-peer protocols like ActivityPub, data structures like verifiable credentials content-addressed storage like IPFS, and distributed trust services like the Google Trillian project to build a peer-to-peer trust network.","Decentralized Identifiers are usually thought of as being bound to a particular ledger and blockchain, such as SecureKeys first DID Method.",https://securekey.com/securekeys-new-ledger-agnostic-solution-orb-helps-solve-decentralized-identifier-challenges/,,Post,,,The DID Methods,,,,,,"ActivityPub, IPFS, verifiable credentials",,2021-06-10,,,,,,,,,,,,,
Decentralized Identifiers,CCG Mailing List,,,Troy Ronda,"did:orb:, CCG",,,,,did:orb slides Troy Ronda (SecureKey),* Decouple witness ledgers from the critical path.<br>- Allow for Trust but Verify model.<br>- Leverage the Certificate Transparency model<br>- Witnesses observe VDR objects and promise to include in their ledgers.<br>- Provide a signed timestamp and a maximum merge delay.<br>- Enable monitoring to ensure witnesses follow their promises.<br>- Use trusted Witness (and origin) timings to resolve late publishing.<br>- Use origin to enable observers to know if they have the latest operations.,,https://lists.w3.org/Archives/Public/public-credentials/2021Mar/0017.html,,Presentation,,,The DID Methods,,,,,,,,2021-03-03,,,,,,,,,,,,,
Decentralized Identifiers,CCG Mailing List,,,Troy Ronda,"did:orb:, ",,,,,did:orb slides Troy Ronda (SecureKey),* Decouple witness ledgers from the critical path.<br>- Allow for Trust but Verify model.<br>- Leverage the Certificate Transparency model<br>- Witnesses observe VDR objects and promise to include in their ledgers.<br>- Provide a signed timestamp and a maximum merge delay.<br>- Enable monitoring to ensure witnesses follow their promises.<br>- Use trusted Witness (and origin) timings to resolve late publishing.<br>- Use origin to enable observers to know if they have the latest operations.,,https://lists.w3.org/Archives/Public/public-credentials/2021Mar/0017.html,,Presentation,,,The DID Methods,,,,,,,,2021-03-03,,,,,,,,,,,,,
Decentralized Identifiers,Trusted Digital Web,,,Michael Herman,,,,,,did:object,"This ""DID Object"" Decentralized Identifier Method Namespace Specification (""DID Object"" DID Method Namespace Specification) defines the end-to-end lifecycle of DID Identifiers and DID Documents for ""DID Objects"", a key feature of the Fully Decentralized Objects (FDOs) Framework, implemented by the Trusted Digital Web.","Trusted Digital Web (TDW): Trusted Digital Assistant (TDA), Trusted Resource Agent (TRA), Key Management Agent (KMA), and Verifiable Data Agent (VDA) - TrustedDigitalWeb/did-object.md at master · mwherman2000/TrustedDigitalWeb",https://github.com/mwherman2000/TrustedDigitalWeb/blob/master/specifications/did-methods/did-object.md,,Specification,,,The DID Methods,,,,,,,,2022-01-26,,,,,,,,,,,,,
Decentralized Identifiers,Personal,,,Bob Wyman,,,,,,did:tag,"The did:tag DID method enables any controller of an HTTP accessible domain or subdomain, or of an email address, to create unique, interoperable, persistent DIDs with minimal dependencies on other technologies or systems. By leveraging a subset of the tagURI specification [RFC4151], the did:tag DID method enables the creation of DIDs which are ""unique across space and time while being tractable to humans,"" without preventing the creation of DIDs which are largely intractable to humans. did:tag DIDs can be resolved either synchronously, via the web, or asynchronously, via email or other defined alternative resolution services.",ROUGH DRAFT: did:tag Decentralized Identifier Method Specification - GitHub - bobwyman/did_method_tag: ROUGH DRAFT: did:tag Decentralized Identifier Method Specification,https://github.com/bobwyman/did_method_tag,,Specification,,,The DID Methods,,,,,,,,2021-11-02,,,,,,,,,,,,,
Decentralized Identifiers,CCG Mailing List,,,Bob Wyman,CCG,,,,,re: Using Email as an Identifier,"There are quite a number of issues with using email addresses as identifiers, or parts of identifiers, and I'm hoping that discussion and development of the did:tag method will illuminate those issues and potentially find solutions for them.",,https://lists.w3.org/Archives/Public/public-credentials/2021Nov/0065.html,,Discussion,,,The DID Methods,,,,,,,,2021-11-12,,,,,,,,,,,,,
Decentralized Identifiers,CCG Mailing List,,,Bob Wyman,,,,,,re: Using Email as an Identifier,"There are quite a number of issues with using email addresses as identifiers, or parts of identifiers, and I'm hoping that discussion and development of the did:tag method will illuminate those issues and potentially find solutions for them.",,https://lists.w3.org/Archives/Public/public-credentials/2021Nov/0065.html,,Discussion,,,The DID Methods,,,,,,,,2021-11-12,,,,,,,,,,,,,
Decentralized Identifiers,"waltid, transmute",,,,did:key,,,,,did:jwk,did:jwk is a deterministic transformation of a JWK into a DID Document.,,https://github.com/quartzjer/did-jwk/blob/main/spec.md,,Specification,,,The DID Methods,,,,,,JWK,,2022-04-14,,,,,,,,,,,,,
Decentralized Identifiers,CCG,,,,,,,,,did:pkh,"allows most if not all blockchain accounts to instantly leverage an existing identity/account and deploy a W3C Decentralized Identifier from it in a standards-conformant way. This ""DID-wrapping"" of an existing identifier can be used in combination with other DID-compatible technologies, such as W3C Verifiable Credentials or Authorization Capabilities, and produce proper signature-suite definitions, such as ""metamask-signing"" (off-chain signing by externally-owned accounts, i.e., personal wallets, according to the eip712 protocol).",We would like to open up the design process for did:pkh to a more open and consultative/deliberative conversation in the open. - did-pkh/did-pkh-method-draft.md at main · w3c-ccg/did-pkh,https://github.com/w3c-ccg/did-pkh/blob/main/did-pkh-method-draft.md,,Specification,,,The DID Methods,,,,,,,,2023-01-27,,,,,,,,,,,,,
Decentralized Identifiers,Verite,,,,did:pkh,,,,,"Verification Patterns, Part 2","explains the [did:pkh](https://github.com/w3c-ccg/did-pkh/blob/main/did-pkh-method-draft.md)/[CACAO](https://github.com/ChainAgnostic/CAIPs/blob/master/CAIPs/caip-74.md%23simple-summary) variation for Verite data models and flows, which provides an entry path for wallets that may not support sufficient functionality for emerging decentralized identity patterns","Exploration of Verite verification patterns, with a focus on non-DID wallets. Part 2 in a 2-part series",https://docs.centre.io/blog/verification-patterns-2,https://docs.centre.io/assets/images/verifier_cacao-92d2ea3dba6784af5ecb1bf28b56e52b.jpg,Post,,,The DID Methods,,,,,,,,2022-07-27,,,,,,,,,,,,,
@ -272,8 +272,8 @@ Decentralized Identifiers,TIFAC-CORE in Cyber Security,,,"Ramaguru Radhakrishnan
Decentralized Identifiers,Personal,,https://eu01web.zoom.us/rec/play/4_ZLV8uot0hFQgRZsoILvdnn879oGEmrXsPXsCcvf4GsDPjWLQAxKjrZFiF0AxQe_MYb1_oeQa9HsRY.8KTaTYyrhu2Q-kJ_?continueMode%3Dtrue,Dave Huseby,,,,,,"Dont use DIDs, DIDs, nor DIDs: Change My Mind (a.k.a. Oh no he DIDnt)",Joe came and fervently disagreed with my assertions. Lots of people had reasonable counter arguments. My main arguments are 1. DID Documents don't have history when old keys are always relevant and 2. having 94 different DID methods that aren't compatible nor replaceable and don't function the same way is a HUGE problem.,The W3C has been hard at work for the last four years in endless political fights over the design of the standard for decentralized identity documents and their identifiers. The end result is a…,https://dwhuseby.medium.com/dont-use-dids-58759823378c,,Post,,,Critique,,,,,,,,2021-04-11,,,,,,,,,,,,,
Decentralized Identifiers,IDCommons,,,Dave Huseby,,,,,IIW,"Dont use DIDs, DIDs, nor DIDs: Change My Mind (a.k.a. Oh no he DIDnt)",This session was to talk about the topics I put in a recent article that created a huge fire in our community where I lay out the case for completely abandoning the W3C DID standards.,,"https://iiw.idcommons.net/10A/_Don%27t_use_DIDs,_DIDs,_nor_DIDs:_Change_My_Mind_(a.k.a._Oh_no_he_DIDn%27t)",,Session Notes,,,Critique,,,,,,,,2021-05-07,,,,,,,,,,,,,
Decentralized Identifiers,cardossier CH,,https://iiw.idcommons.net/21D/_The_world_between_public_and_private_DIDs_-_Or_how_to_make_use_of_SSI_without_the_subjects,This Loepfe,,,,,,The world between public and private DIDs - Or how to make use of SSI without the subjects,"- It was very hard for me to explain the problem Im searching a solution for and equally for the proposed solution ideas.<br>- We discussed a lot of more philosophical questions and if peer-dids are a good thing or not and if it is worth trying to minimize correlation when any involved party anyway stores the personal data of the related persons. I think we should make it as hard as possible to correlate data, even if we can not completely prevent it.<br>- We also discussed the potential complexity of such a solution and if it is worth it. The conclusion was to minimize the number of personas one should (be forced) to hold, such that it is still easy to maintain.",,https://cardossier.ch/wp-content/uploads/2021/05/iiw-between-public-and-private.pdf,,Presentation,,,Discussion,,,,Public vs Private,,,,05-2021,,,,,,,,,,,,,
Decentralized Identifiers,CCG Mailing List,,,Steve Capell,CCG,,,,,DID methods as W3C standards - a happy compromise?,can't we pick just a small number of un-controversial methods to standardise?  even if it's just did:key and did:web to start with.,,https://lists.w3.org/Archives/Public/public-credentials/2022Feb/0117.html,,Discussion,,,Discussion,,,,Methods as Standards,,,,2022-02-22,,,,,,,,,,,,,
Decentralized Identifiers,CCG Mailing List,,,Manu Sporny,CCG,,,,,Re: CCG Community opinions needed to define CCG scope (specifically re: did methods as work items),"Heather Vescent wrote:<br>1. What are the *pros* of including did methods as work items in the CCG?<br>Community vetting and approval of particular DID Methods.<br><br>Basically, broader and deeper review of DID Methods that we expect to be of great use to the world. I expect there will be DID Methods that the community wants to eventually propose as DID Methods for standardization (did:key and<br><br>did:web feel like two ones where we could get consensus on doing so).",,https://lists.w3.org/Archives/Public/public-credentials/2021Aug/0376.html,,Discussion,,,Discussion,,,,Methods as Standards,,,,2021-08-26,,,,,,,,,,,,,
Decentralized Identifiers,CCG Mailing List,,,Steve Capell,,,,,,DID methods as W3C standards - a happy compromise?,can't we pick just a small number of un-controversial methods to standardise?  even if it's just did:key and did:web to start with.,,https://lists.w3.org/Archives/Public/public-credentials/2022Feb/0117.html,,Discussion,,,Discussion,,,,Methods as Standards,,,,2022-02-22,,,,,,,,,,,,,
Decentralized Identifiers,CCG Mailing List,,,Manu Sporny,,,,,,Re: CCG Community opinions needed to define CCG scope (specifically re: did methods as work items),"Heather Vescent wrote:<br>1. What are the *pros* of including did methods as work items in the CCG?<br>Community vetting and approval of particular DID Methods.<br><br>Basically, broader and deeper review of DID Methods that we expect to be of great use to the world. I expect there will be DID Methods that the community wants to eventually propose as DID Methods for standardization (did:key and<br><br>did:web feel like two ones where we could get consensus on doing so).",,https://lists.w3.org/Archives/Public/public-credentials/2021Aug/0376.html,,Discussion,,,Discussion,,,,Methods as Standards,,,,2021-08-26,,,,,,,,,,,,,
Decentralized Identifiers,GoDiddy,,https://iiw.idcommons.net/2C/_godiddy.com_-_Universal_DID_Services,Markus Sabadello,,,,,,godiddy.com - Universal DID Services,"Basic functions are creating, resolving, updating, and deactivating DIDs across multiple DID methods and networks. Advanced functions include key management, search, transfer of DIDs, lookup of historical DID document versions, notification of DID-related events, and more.",,https://godiddy.com,,site,,,Tools and Utilities,,,,,,,,2021-05-06,,,,,,,,,https://docs.godiddy.com/,https://api.godiddy.com/,,,
Decentralized Identifiers,IDCommons,,,Markus Sabadello,,,,,,Standard Interfaces for DID Create/Update/Deactivate,"- There is an attempt to specify abstract interfaces if you want to Create/Update/Deactivate a did that could be implemented for all did methods.<br>- The idea of this specification is to provide a standard with the same assumptions as with resolution. It should be in an abstract level, meaning it should specify the inputs and outputs of creating/updating/deactivating a did but not how it should be implemented.",,https://iiw.idcommons.net/3C/_Standard_Interfaces_for_DID_Create/Update/Deactivate,,Session Notes,,,Tools and Utilities,,,,,,,,2021-07-17,,,,,,,,,,,,,
Decentralized Identifiers,W3C,,,,,,,,,DID test suite,"DID test suite is not for runtime, but the Universal Resolver could do a few simple checks on a driver's responses. But there's also a philosophical question: Should the Universal Resolver be ""allowed"" to check and potentially transform driver responses, or should it just ""pass through"" everything that comes from a driver?",,https://github.com/w3c/did-test-suite,,Code,,,Tools and Utilities,,,,,,,,2023-01-17,,,,,,,,,,,,,
@ -284,8 +284,8 @@ Decentralized Identifiers,TOIP,,,,,,,,,A DIF & TOIP Joint Statement of Support
Decentralized Identifiers,Indicio,,,Sam Curren,,,,,,Indicios support for the W3C DID Specification and its path to standardization,"The position of Indicio is that the DID Specification is of signal importance to creating a better digital world. We recognize that, as with any specification, improvements can and will be made in the future; but we back its recommendations and its approval.",The W3Cs DID Specification is critical to building a better digital world.,https://indicio.tech/indicios-support-for-the-w3c-did-specification-and-its-path-to-standardization/,,Post,,,W3C Recommendation,,,,,,,,2022-07-01,,,,,,,,,,,,,
Decentralized Identifiers,The Register,,,,,,,,,"W3C overrules objections by Google, Mozilla to decentralized identifier spec","The [DID specification](https://www.w3.org/TR/did-core/%23introduction) describes a way to deploy a globally unique identifier without a centralized authority (eg, Apple [for Sign in with Apple](https://developer.apple.com/sign-in-with-apple/) as a verifying entity.",,https://www.theregister.com/2022/07/01/w3c_overrules_objections/,,Post,,,W3C Recommendation,,,,,,,,2022-07-01,,,,,,,,,,,,,
Decentralized Identifiers,IOHK,,,,,,,,,Advancing digital identity through DID core specification,The recent DID core specification approval at the World Wide Web Consortium (W3C) provided clearer and stronger foundations for identity platforms building decentralized identifiers.,"Good to see Cardano jumping on the bandwagon, looks like they will bring DID\VC to Atla Prism.",https://iohk.io/en/blog/posts/2022/09/08/advancing-digital-identity-through-did-core-specification/,,Post,,,W3C Recommendation,,,,,,,,2022-09-08,,,,,,,,,,,,,
Decentralized Identifiers,CCG Mailing List,,,Drummond Reed,CCG,,,,,Mozilla Formally Objects to DID Core,"here's the REAL irony. Mozilla and others are pointing to the URI spec and existing URI schemes as the precedent without recognizing that in [in section 9.11 of the DID spec](https://www.w3.org/TR/did-core/%23dids-as-enhanced-urns), we specifically compare the DID spec to the *URN spec*, [RFC 8141](https://datatracker.ietf.org/doc/html/rfc8141). In fact we deliberately patterned the [ABNF for DIDs](https://www.w3.org/TR/did-core/%23did-syntax)  after the ABNF for URNs—and patterned DID method names after URN namespaces. And we set up a registry for the exactly the same way RFC 8141 establishes a [registry of URN namespaces](https://www.iana.org/assignments/urn-namespaces/urn-namespaces.xhtml).<br><br>Now: guess how many URN namespaces have been registered with IANA? [SEVENTY*. Count em.](https://www.iana.org/assignments/urn-namespaces/urn-namespaces.xhtml) I don't see anyone complaining about interoperability of URN namespaces. Amd RFC 8141 was published over four years ago.",,https://lists.w3.org/Archives/Public/public-credentials/2021Sep/0010.html,,Discussion,,,W3C Recommendation,,,,,,,,2021-09-02,,,,,,,,,,,,,
Decentralized Identifiers,CCG Mailing List,,,Anil John,CCG,,,,,DID 1.0 Comments / Meeting Minutes (was RE: Mozilla Formally Objects to DID Core),"[https://www.w3.org/2021/09/21-did10-minutes.html](https://www.w3.org/2021/09/21-did10-minutes.html) is fascinating reading!<br><br>[...] I can speak to the work of the DHS SVIP Program and our approach and perspective across our two  work-streams that touch upon the two points.<br><br>1.  Governments “lobbying” for single DID method and Non-Interoperability<br>“tantek: concerned to hear that there are governments looking to adopt, with only single implementation methods and non interop, sounds like lobbying may have occurred, … advocating for single-implementation solutions that are centralized wolves in decentralized clothing”<br>“<cwilso+1 to tantek's concern that governments are responding to lobbying attempts on non-interoperable methods”",,https://lists.w3.org/Archives/Public/public-credentials/2021Sep/0135.html,,Discussion,,,W3C Recommendation,,,,,,,,2021-09-02,,,,,,,,,,,,,
Decentralized Identifiers,CCG Mailing List,,,Drummond Reed,,,,,,Mozilla Formally Objects to DID Core,"here's the REAL irony. Mozilla and others are pointing to the URI spec and existing URI schemes as the precedent without recognizing that in [in section 9.11 of the DID spec](https://www.w3.org/TR/did-core/%23dids-as-enhanced-urns), we specifically compare the DID spec to the *URN spec*, [RFC 8141](https://datatracker.ietf.org/doc/html/rfc8141). In fact we deliberately patterned the [ABNF for DIDs](https://www.w3.org/TR/did-core/%23did-syntax)  after the ABNF for URNs—and patterned DID method names after URN namespaces. And we set up a registry for the exactly the same way RFC 8141 establishes a [registry of URN namespaces](https://www.iana.org/assignments/urn-namespaces/urn-namespaces.xhtml).<br><br>Now: guess how many URN namespaces have been registered with IANA? [SEVENTY*. Count em.](https://www.iana.org/assignments/urn-namespaces/urn-namespaces.xhtml) I don't see anyone complaining about interoperability of URN namespaces. Amd RFC 8141 was published over four years ago.",,https://lists.w3.org/Archives/Public/public-credentials/2021Sep/0010.html,,Discussion,,,W3C Recommendation,,,,,,,,2021-09-02,,,,,,,,,,,,,
Decentralized Identifiers,CCG Mailing List,,,Anil John,,,,,,DID 1.0 Comments / Meeting Minutes (was RE: Mozilla Formally Objects to DID Core),"[https://www.w3.org/2021/09/21-did10-minutes.html](https://www.w3.org/2021/09/21-did10-minutes.html) is fascinating reading!<br><br>[...] I can speak to the work of the DHS SVIP Program and our approach and perspective across our two  work-streams that touch upon the two points.<br><br>1.  Governments “lobbying” for single DID method and Non-Interoperability<br>“tantek: concerned to hear that there are governments looking to adopt, with only single implementation methods and non interop, sounds like lobbying may have occurred, … advocating for single-implementation solutions that are centralized wolves in decentralized clothing”<br>“<cwilso+1 to tantek's concern that governments are responding to lobbying attempts on non-interoperable methods”",,https://lists.w3.org/Archives/Public/public-credentials/2021Sep/0135.html,,Discussion,,,W3C Recommendation,,,,,,,,2021-09-02,,,,,,,,,,,,,
W3C,,W3C,,,,,,,,World Wide Web Consortium (W3C),The World Wide Web Consortium (W3C) is an international community that develops open standards to ensure the long-term growth of the Web.,,https://w3.org,,site,,,Main,,,,,,,,,,,,,,,,,,,,,
W3C,ICANN Wiki,,,,,,,,,W3C - ICANN WIki,"First started as an IETF application area at the beginning of 1990, the Web standard stack, given its foreseen volume and applicative nature on top of the Internet protocols, quickly spun off its own forum. The W3C then laid the foundations of the Web with the development of HTML 4 and XML at the end of the last century. It still works closely with IETF today, on the HTTP or URL specifications and in other areas of common interest (e.g. crypto, security, video).",,https://icannwiki.org/W3C,,entry,,,Main,,,,history,,,,2022-04-05,,,,,,,,,,,,,
W3C,W3C,,,,,,,,,World Wide Web Consortium (W3C),"an international community where Member organizations, a full-time staff, and the public work together to develop Web standards. Led by Web inventor and Director Tim Berners-Lee and CEO Jeffrey Jaffe, W3C's mission is to lead the Web to its full potential.",,https://www.w3.org/Consortium/,,page,,,Main,,,,,,,,2022-06-01,https://github.com/w3c,https://twitter.com/w3c,,,,,,https://www.linkedin.com/company/w3c/,,,,,
@ -499,7 +499,7 @@ Linked Data,DigitalBazaar,,,,,,,,,Linked Data Capabilities reference implementat
Linked Data,W3C,,,,,,,,,RDF AND JSON-LD UseCases,This wiki page strive to address one of many question about use of RDF vs JSON-LD to store linked data. This page attempts to provide a general introduction of both the technologies and provide suitability analysis of various kind of applications to use either technology.,,https://www.w3.org/2013/dwbp/wiki/RDF_AND_JSON-LD_UseCases,https://www.w3.org/2013/dwbp/wiki/images/thumb/1/17/RDFSerialization-formats.png/800px-RDFSerialization-formats.png,page,,,RDF,,,,,,,,2014-09-15,,,,,,,,,,,,,
Linked Data,W3C,,,,,,,,,Comparison of RDFJS libraries,This is a comparison of JavaScript libraries for working with RDF.,,https://www.w3.org/community/rdfjs/wiki/Comparison_of_RDFJS_libraries,,entry,,,RDF,,,,,,,,2019-01-18,,,,,,,,,,,,,
Linked Data,W3C,,,,,,,,,RDF.js: The new RDF and Linked Data JavaScript library,"A diverse web requires decentralized data storage and maintenance. According to MITs Tim Berners-Lee, “it is about making links, so that a person or machine can explore the web of data. With Linked Data, when you have some of it, you can find other, related, data”.<br><br>Zazukos CTO Thomas Bergwinkl adds that “Linked Data is built on top of the web stack and the programming language of the web is JavaScript. It is crucial for Web Developers to have access to well-designed JavaScript libraries to work with RDF and Linked Data”.<br><br>The RDFJS W3C Community Group did a tremendous job in defining a standard to represent Linked Data in JavaScript. Several individuals and groups started to implement the RDFJS specification.",,https://www.w3.org/community/rdfjs/2018/04/23/rdf-js-the-new-rdf-and-linked-data-javascript-library/,,Post,,,RDF,,,,,,,,2018-04-23,,,,,,,,,,,,,
Linked Data,RCH Working Group,,,,CCG,,,,,RDF Dataset Canonicalization,"RDF [RDF-CONCEPTS] describes a graph-based data model for making claims about the world and provides the foundation for reasoning upon that graph of information. At times, it becomes necessary to compare the differences between sets of graphs, digitally sign them, or generate short identifiers for graphs via hashing algorithms. This document outlines an algorithm for normalizing RDF datasets such that these operations can be performed.",,https://w3c.github.io/rdf-canon/spec/,,Report,,,RDF,,,,,,,,2023-05-24,https://github.com/w3c/rdf-canon/,,,,,,,,,,,,
Linked Data,RCH Working Group,,,,,,,,,RDF Dataset Canonicalization,"RDF [RDF-CONCEPTS] describes a graph-based data model for making claims about the world and provides the foundation for reasoning upon that graph of information. At times, it becomes necessary to compare the differences between sets of graphs, digitally sign them, or generate short identifiers for graphs via hashing algorithms. This document outlines an algorithm for normalizing RDF datasets such that these operations can be performed.",,https://w3c.github.io/rdf-canon/spec/,,Report,,,RDF,,,,,,,,2023-05-24,https://github.com/w3c/rdf-canon/,,,,,,,,,,,,
GS1,GS1,,,,,,,,,GS1 - How we got here,"Since 1973, we have opened offices in over 110 countries and amassed more than 2 million members using supply chain standards that make business easier. Learn about key dates in our history.<br>- 1973: The barcode standard is agreed<br>- 1974: The first barcode is scanned<br>- 1977: The GS1 system is launched<br>- 1983: Barcodes are used on wholesale multi-packs<br>- 1989: GS1 moves beyond barcodes<br> - With wide area networks making an impact on supply chains, we create our first international standard for electronic data interchange.<br>- 1990: Responsibilities grow<br> - The US and international arms of GS1 come together formally, creating a single organisation with a presence in 45 countries.<br>- 1995: First healthcare standards created<br>- 1999: The GS1 DataBar arrives<br>- 2000: 90th local office opens<br> - In just ten years, we double the number of countries in which we have a local presence.<br>- 2002: Global standards forum launched<br> - Our Global Standards Management Process is launched. This global forum gives GS1 members one place to discuss standards.<br>- 2004: The first standard for RFID is created<br>- 2007: GS1 enters the business-to-consumer world<br> - As ecommerce grows, we begin to create open standards that give consumers direct access to key product information.<br>- 2013: A 40-year celebration<br> - With a presence in over 100 countries and more than a million members, we celebrate 40 years of the global language of business.",,https://www.gs1.org/about/how-we-got-here,,page,,,Main,,,,,,,,2023-04-25,,,,,,,,,,,,,
GS1,GS1,,,,,,,,,Standards development,"A neutral participant, GS1 facilitates dialogue and the development of standards-based solutions among business and technical people from nearly sixty countries. Industries represented include retail and consumer goods, fresh foods, healthcare, transport and logistics, governments and many more.<br><br>The GSMP (Global Standards Management Process) is a community-based forum for businesses facing similar problems to work together and develop standards-based solutions. Standards created by industry, for industry.","The GSMP (Global Standards Management Process) is a community-based forum for businesses facing similar problems to work together and develop standards-based solutions. Standards created by industry, for industry.",https://www.gs1.org/standards/development,,page,,,Main,,,,,,,,2023-04-25,,,,,,,,,,,,,
GS1,GS1,,,,,,,,,How we develop standards,Our standards development team guide the regular upgrading of our standards through a document development life cycle whose rules everyone agrees to. The Global Standards Management Process (GSMP) enables us to reach consensus around the creation and adoption of new standards smoothly and rapidly!,We develop our global supply chain standards in partnership with the industry experts and business teams who actually use them. Find out how we do it.,https://www.gs1.org/how-we-develop-standards,,page,,,Main,,,,,,,,2023-04-27,,,,,,,,,,,,,
@ -529,8 +529,8 @@ Object Capabilities,WebofTrustInfo,,,Christopher Lemmer Webber,,,,,rwot6-santaba
Object Capabilities,WebofTrustInfo,,,Christopher Lemmer Webber and Christopher Allen,,,,,rwot5-boston,Smarm: Requirements for a smart-signatures Scheme,"[Smart signatures](https://github.com/WebOfTrustInfo/rwot5-boston/blob/master/draft-documents/smarm.md) are desirable, but how to implement them? We need a language that is powerful and flexible enough to meet our needs while safe and bounded to run while remaining simple enough to feasibly implement.<br><br>[Scheme](https://en.wikipedia.org/wiki/Scheme_programming_language) is a turing-complete language with a (at least stated) fondness for minimalism. Unfortunately Scheme on its own is neither ""safe"" nor (necessarily) deterministic. Thankfully we can get the properties we want through:<br><br>- Making object capabilities a core part of the language. Specifically, [Jonathan Rees' ""W7 security kernel""](http://mumble.net/~jar/pubs/secureos/secureos.html) demonstrates that a pure lexically scoped environment is itself an appropritate substrate for object capabilities.<br>- Restricting space and time precisely in a way that is deterministic and reproducible.<br>- Removing sources of external side effects.",,https://github.com/WebOfTrustInfo/rwot5-boston/blob/master/draft-documents/smarm.md,,Paper,,,Literature,,,,,,,,2017-10-05,,,,,,,,,,,,,
Object Capabilities,WebofTrustInfo,,,"Adrian Gropper, Drummond Reed, Mark S. Miller",,,,,rwot5-boston,Identity Hubs Capabilities Perspective,"Identity Hubs as currently proposed in the Decentralized Identity Foundation (DIF) are a subset of a general Decentralized Identifier (DID) based user-controlled agent, based on ACLs rather than an object-capabilities (ocap) architecture. The current approach has both security and scalability issues. Transitioning the Hubs design to an ocap model can be achieved by introducing an UMA authorization server as the control endpoint. This avoids creating confused-deputy security issues and expands scale by enabling the hub to delegate access to resources not stored in the hub itself.",,https://github.com/WebOfTrustInfo/rwot5-boston/blob/master/final-documents/identity-hubs-capabilities-perspective.md,,Paper,,,Literature,,,,,,,,2017-10-14,,,,,,,,,,,,,
Object Capabilities,WebofTrustInfo,,,"Christopher Lemmer Webber, Mark S. Miller",,,,,rwot5-boston,Linked Data Capabilities,"Linked Data Signatures enable a method of asserting the integrity of linked data documents that are passed throughout the web. The object capability model is a powerful system for ensuring the security of computing systems. In this paper, we explore layering an object capability model on top of Linked Data Signatures via chains of signed proclamations. fn:1 We call this system ""Linked Data Capabilities"", or ""ld-ocap"" for short.",,https://github.com/WebOfTrustInfo/rwot5-boston/blob/master/final-documents/lds-ocap.md,,Paper,,,Literature,,,,,,,,2022-11-28,,,,,,,,,,,,,
DIDComm,CCG Mailing List,,,Daniel Hardman,CCG,,,,,announcement: DIDComm user group,"Now that the [DIDComm v2 spec](https://identity.foundation/didcomm-messaging/spec/) is nearing completion, and there are [robust libraries in multiple programming languages](https://github.com/decentralized-identity/didcomm-messaging#implementations), we are starting a user group to share learnings as we put DIDComm into production. We will organize community resources, produce a handbook, foster application-level protocol creation, maintain the [didcomm.org website](https://didcomm.org) and [repo](https://github.com/decentralized-identity/didcomm.org), and recommend best practices.",,https://lists.w3.org/Archives/Public/public-credentials/2022Jan/0168.html,,Discussion,,,main,,,,,,,,2022-01-20,,,,,,,,,,,,,
DIDComm,CCG Mailing List,,https://lists.w3.org/Archives/Public/public-credentials/2022Apr/0032.html,,CCG,,,,,DIDComm V2 Primer,"1. What it is<br>2. What it does and doesn't do<br>3. Relationship to WACI-DIDComm, CHAPI, OIDC-SIOP<br>4. Versions<br>5. Implementations",,https://lists.w3.org/Archives/Public/public-credentials/2022Apr/att-0032/DIDComm_v2_Primer.pdf,,Discussion,,,main,,,,,,,,2022-04,,,,,,,,,,,,,
DIDComm,CCG Mailing List,,,Daniel Hardman,,,,,,announcement: DIDComm user group,"Now that the [DIDComm v2 spec](https://identity.foundation/didcomm-messaging/spec/) is nearing completion, and there are [robust libraries in multiple programming languages](https://github.com/decentralized-identity/didcomm-messaging#implementations), we are starting a user group to share learnings as we put DIDComm into production. We will organize community resources, produce a handbook, foster application-level protocol creation, maintain the [didcomm.org website](https://didcomm.org) and [repo](https://github.com/decentralized-identity/didcomm.org), and recommend best practices.",,https://lists.w3.org/Archives/Public/public-credentials/2022Jan/0168.html,,Discussion,,,main,,,,,,,,2022-01-20,,,,,,,,,,,,,
DIDComm,CCG Mailing List,,https://lists.w3.org/Archives/Public/public-credentials/2022Apr/0032.html,,,,,,,DIDComm V2 Primer,"1. What it is<br>2. What it does and doesn't do<br>3. Relationship to WACI-DIDComm, CHAPI, OIDC-SIOP<br>4. Versions<br>5. Implementations",,https://lists.w3.org/Archives/Public/public-credentials/2022Apr/att-0032/DIDComm_v2_Primer.pdf,,Discussion,,,main,,,,,,,,2022-04,,,,,,,,,,,,,
DIDComm,didcomm.org,,,,,,,,,didcomm.org,"DIDComm lets people and software use [DIDs](https://www.w3.org/TR/did-core/) to communicate securely and privately over many channels: the web, email, mobile push notifications, QR codes, Bluetooth, message queues, sneakernet, and more.",,https://didcomm.org/,,site,,,main,,,,,,,,,,,,,,,,,,,,,
DIDComm,DIF,DIDComm WG,https://github.com/decentralized-identity/org/blob/master/Org%20documents/WG%20documents/DIF_DIDcomm_WG_Charter_v1.pdf,,,,,,,DID Communications Working Group,"Join this group to contribute to specs that embody a method for secure, private and authenticated message-based communication, where trust is rooted in DIDs and used over a wide variety of transports.",,https://identity.foundation/working-groups/did-comm.html,,Working Group,,,Working Group,,,,,,,,2020-09-18,https://github.com/decentralized-identity/didcomm-messaging/,,,https://dif.groups.io/g/didcomm-wg,,,,,,,,,
DIDComm,DIF,,,,,,,,,DIDComm V2 reaches approved spec status!,"Following the approval of the Decentralized Identifiers (DID) Core Spec by the W3C as an official open web standard, the Decentralized Identity Foundation (DIF) announced the approval of the DIDComm v2 specification. Combined, this represents a major step forward in the acceptance of decentralized identity, one that opens the path to widespread adoption and further development especially with regard to the types of peer-to-peer communication now possible.<br><br>DIDComm defines how messages are composed into application-level protocols and workflows.","DIDComm v2 has now reached DIF Approved Status, joining SideTree as a complete and approved open-source specification.",https://blog.identity.foundation/didcomm-v2/,,Post,,,Working Group,,,,,,,DIDComm WG,2022-07-26,,,,,,,,,,,,,
@ -562,7 +562,7 @@ DIDComm,Jolocom,,,,,,,,,Community matters: Jolocoms latest contributions to D
mDL,INATBA,,,,,,,,,“Decentralised Identity: Whats at Stake?”,"Looking at the above comparison, It is clear that both approaches strive to maintain user control of their personal data, selective disclosure/data minimization, and cryptographic methods to prove the integrity of identity claims. The differences are: first in their reliance (mDL) or independence (SSI) from issuer involvement in verification interactions, and second in their cryptographic approach, where the mDL relies on externally provided cryptographic tools while SSI builds on holder controlled private keys",← earlier paper,https://inatba.org/wp-content/uploads/2020/11/2020-11-INATBA-Decentralised-Identity-001.pdf,,Post,,,Intro,,,,,,,,2021-11,,,,,,,,,,,,,
mDL,SpruceID,,,,,,,,,An Identity Wallet Bill of Rights - Starting With the Mobile Driver License,"Spruces continued mission is to let users control their data across the web, whether its web2, web3, or beyond. This also applies to credentials issued by existing entities, such as the Mobile Driver License (mDL) issued by motor vehicle authorities across the world.","Spruces continued mission is to let users control their data across the web, whether its web2, web3, or beyond. This also applies to credentials issued by existing entities, such as the Mobile Driver License (mDL) issued by motor vehicle authorities across the world.",https://blog.spruceid.com/an-identity-wallet-bill-of-rights/,,Post,,,Intro,,,,,,,,2022-09-12,,,,,,,,,,,,,
mDL,INATBA,,,,,,,,,Mobile Drivers Licence (mDL) VS. Self-Sovereign Identity (SSI),"The ISO mDL specification (ISO-compliant Driving License or IDL)  is purpose driven, as its name implies, but is said to be specifically intended to:<br>* enable verifiers not affiliated with or associated with the issuing authority to gain access to and authenticate the information<br>* allow the holder of the driving license to decide what information to release to a verifier<br>* include the ability to update information frequently, and to authenticate information at a high level of confidence.",,https://inatba.org/identity/mobile-drivers-licence-mdl-self-sovereign-identity-ssi-comparison/,,Post,,,Main,,,,,,,,2020-11,,,,,,,,,,,,,
mDL,CCG Mailing List,,https://w3c-ccg.github.io/vdl-test-suite/,Manu Sporny,"Spruce, MATTR, Digital Bazaar, CCG",,,,,Verifiable Driver's Licenses and ISO-18013-5 (mDL),"As some of you might be aware, ISO-18013-5 (mDL -- Mobile Driver's License) was published as a global ISO standard in September 2021. A number of us in the W3C CCG and W3C VCWG attempted to ensure that W3C Verifiable Credentials were supported by the mDL work, but that effort is not reflected in the finalized ISO mDL standard (and due to the way ISO operates, we are not at liberty to share any details). There have been increasing concerns related to the divergence of mDL with W3C Verifiable Credentials and to the market dynamics at play around mDL.",,https://lists.w3.org/Archives/Public/public-credentials/2021Nov/0105.html,,Discussion,,,Main,,,,,,,,2021-11-29,,,,,,,,,,,,,
mDL,CCG Mailing List,,https://w3c-ccg.github.io/vdl-test-suite/,Manu Sporny,"Spruce, MATTR, Digital Bazaar, ",,,,,Verifiable Driver's Licenses and ISO-18013-5 (mDL),"As some of you might be aware, ISO-18013-5 (mDL -- Mobile Driver's License) was published as a global ISO standard in September 2021. A number of us in the W3C CCG and W3C VCWG attempted to ensure that W3C Verifiable Credentials were supported by the mDL work, but that effort is not reflected in the finalized ISO mDL standard (and due to the way ISO operates, we are not at liberty to share any details). There have been increasing concerns related to the divergence of mDL with W3C Verifiable Credentials and to the market dynamics at play around mDL.",,https://lists.w3.org/Archives/Public/public-credentials/2021Nov/0105.html,,Discussion,,,Main,,,,,,,,2021-11-29,,,,,,,,,,,,,
mDL,Procivis,,,,,,,,,ISO/IEC 18013-5 vs Self-Sovereign Identity: A proposal for an mDL Verifiable Credential,"in the context of government identity programs we see it as useful to compare them on the following parameters background, credential data model & trust anchor and transmission protocols.",,https://www.procivis.ch/post/iso-iec-18013-5-vs-self-sovereign-identity-a-proposal-for-an-mdl-verifiable-credential,https://uploads-ssl.webflow.com/5fae427844470c4d4b49d62b/62440e2a85213a51704c8641_Picture%203.png,Post,,,Main,,,,,,,,2022-03-30,,,,,,,,,,,,,
mDL,AAMVA,,,,,,,,,Mobile Driver's License (mDL) Implementation Guidelines 1.2,"The AAMVA Joint Mobile Drivers License (mDL) Working Group (WG) has been active around mobile identification since 2012. As the mDL evolves, the mDL WG continues to identify and address topics on which guidance to Issuing Authorities can be helpful. This document represents the bulk of the current guidance, and points to additional resources as needed",,https://www.aamva.org/getmedia/b801da7b-5584-466c-8aeb-f230cef6dda5/mDL-Implementation-Guidelines-Version-1-2_final.pdf,,Report,,,Main,,,,,,,,2023-01,,,,,,,,,,,,,
mDL,AAMVA,,,,,,,,,Mobile Driver's License Model Legislation,"The Mobile Drivers License (mDL) Model Legislation has been developed to facilitate the uniformity of proposed legislative changes related to implementation of mDL in various jurisdictions. The model legislation is meant to demonstrate how the requirements in the ISO standards and AAMVA Mobile Drivers License Implementation Guidelines could be represented in jurisdiction-specific legislation. Thus, the language contained in the model legislation is designed to offer examples and is not expected to be proposed to legislatures without consideration for controlling legal provisions in your jurisdiction",,https://www.aamva.org/getmedia/cb9fd6c7-29e6-48a4-926b-e16d6400eab5/mDL-Model-Legislation_final.pdf,,Report,,,Main,,,,,,,,2023-01,,,,,,,,,,,,,
@ -572,19 +572,15 @@ mDL,Biometric Update,,https://kantarainitiative.org/kantara-lays-out-trust-build
mDL,CCG,,,,,,,,,Verifiable Driver's License Interoperability Report 1.0,The purpose of this test suite is to demonstrate a path to interoperability between the ISO-18013-5 Mobile Driver's License data model and the W3C Verifiable Credentials ecosystem. The technologies explored in this test suite are experimental and meant to be complementary to ISO-18013-5 (mDL) and not a replacement of the standard. This document contains the most recent interoperability report between issuers and verifiers for Verifiable Driver's License Credentials using the Verifiable Driver's License Vocabulary. This report is generated on a weekly basis.,,https://w3c-ccg.github.io/vdl-test-suite/,,Report,,,Guidance,,,,,,,,2023-01-08,,,,,,,,,,,,,
mDL,IETF,RFC 8943,,,,,,,,RFC 8943: Concise Binary Object Representation (CBOR) Tags for Date,"In CBOR, one point of extensibility is the definition of CBOR tags. RFC 7049 defines two tags for time: CBOR tag 0 (date/time string as per RFC 3339) and tag 1 (POSIX ""seconds since the epoch""). Since then, additional requirements have become known. This specification defines a CBOR tag for a date text string (as per RFC 3339) for applications needing a textual date representation within the Gregorian calendar without a time. It also defines a CBOR tag for days since the date 1970-01-01 in the Gregorian calendar for applications needing a numeric date representation without a time. This specification is the reference document for IANA registration of the CBOR tags defined.","The Concise Binary Object Representation (CBOR), as specified in RFC 7049, is a data format whose design goals include the possibility of extremely small code size, fairly small message size, and extensibility without the need for version negotiation.",https://www.rfc-editor.org/rfc/rfc8943,,rfc,,,CBOR,,,,,,,,2020-11,,,,,,,,,,,,,
mDL,Personal,,https://www.rfc-editor.org/rfc/rfc8943,Mike Jones,,,,,,Concise Binary Object Representation (CBOR) Tags for Date is now RFC 8943,"The Concise Binary Object Representation (CBOR) Tags for Date specification has now been published as RFC 8943. In particular, the full-date tag requested for use by the ISO Mobile Driver’s License specification in the ISO/IEC JTC 1/SC 17 “Cards and security devices for personal identification” working group has been created by this RFC. The abstract of the RFC is:",Mike Jones shares that CBOR (Concise Binary Object Representation) is officially a specification at IETF. woohoo! and it is a key part of [ISOs mDL standard](https://www.iso.org/committee/45144.html) (date fields must use it).,https://self-issued.info/?p=2136,,Post,,,CBOR,,,,,,,,2020-11-20,,,,,,,,,,,,,
Competition,VentureBeat,,,Emil Protalinski,Google,,,,,Google is bringing Electronic IDs to Android,"very soon, we will launch another [Jetpack compatibility library](https://venturebeat.com/2019/05/07/google-adds-10-libraries-to-android-jetpack-unveils-kotlin-toolkit-for-ui-development/) that app developers can use immediately to write such apps for various DMVs or whatever cards — in the future, maybe even travel documents, although that kind of standardization for international travel is even further out.","Google is bringing Electronic IDs to Android so that your driver's license and your passport are accessible on your phone, even when the battery is dead.",https://venturebeat.com/security/google-is-bringing-electronic-ids-to-android/,https://venturebeat.com/wp-content/uploads/2019/05/MzE5MTU4Ng.jpeg?w=1200&strip=all,Post,,,Main,,,,,,,,2019-05-09,,,,,,,,,,,,,
Competition,Apple,,,,Apple,,,,,Apple announces first states signed up to adopt drivers licenses and state IDs in Apple Wallet,"Arizona, Connecticut, Georgia, Iowa, Kentucky, Maryland, Oklahoma, and Utah are among the first states to bring state IDs and drivers licenses in Wallet to their residents",Apple is working with states across the country to roll out the ability for their residents to add their drivers license or state ID to Wallet.,https://www.apple.com/newsroom/2021/09/apple-announces-first-states-to-adopt-drivers-licenses-and-state-ids-in-wallet/,https://www.apple.com/newsroom/images/product/os/ios/standard/apple_wallet-state-id_hero_08232021.jpg.og.jpg?202305231359,Post,,,Main,,,,,,,,2021-09-01,,,,,,,,,,,,,
Competition,CNBC,,https://lists.w3.org/Archives/Public/public-credentials/2022Mar/0231.html,"Hugh Son,Kif Leswing",,,,,,"Apple launches the first drivers license and state ID in Wallet with Arizona” Its sad and frustrating that this isnt based on verifiable credentials… it appears vendor lock in is going to be hard to prevent.<br><br>For anyone who missed the November coverage about this, heres a pretty outrageous CNBC article: Apple is sticking taxpayers with part of the bill for rollout of tech giant's digital ID card","- Apple requires states to maintain the systems needed to issue and service credentials at taxpayer expense, according to contracts signed by four states.<br>- The agreement, obtained through public record requests from CNBC and other sources, mostly portrays Apple as having a high degree of control over the government agencies responsible for issuing identification cards.<br>- Apple has “sole discretion” for key aspects of the program.","Contracts between Apple and states including Georgia, Arizona, Kentucky and Oklahoma provide a rare glimpse into the dealings of the powerful company. ",https://www.cnbc.com/2021/11/14/apple-sticking-taxpayers-with-part-of-the-bill-for-digital-id-rollout.html,https://image.cnbcfm.com/api/v1/image/106893252-1623087055894Screen-Shot-2021-06-07-at-1-27-30-PM-png?v=1623087200&w=1920&h=1080,Post,,,Main,,,,,,,,2021-11-14,,,,,,,,,,,,,
Competition,CCG Mailing List,,https://www.ietf.org/archive/id/draft-secure-credential-transfer-03.html,Manu Sporny,CCG,,,,,Re: IETF: Secure Credential Transfer,"Seems like a point solution -- digital dead drop box for bearer credentials that are encrypted to specific individuals. Very little overlap w/ VCs and the protocols we're discussing here (but, would be good to keep our eye on this one).",,https://lists.w3.org/Archives/Public/public-credentials/2022Apr/0030.html,,Discussion,,,Main,,,,,,,,2022-04-05,,,,,,,,,,,,,
Exchange Protocols,IDCommons,,https://docs.google.com/document/d/1_b5MxzUPWzYxXxWt7Tw6-MySqh77ZvYHBnUgEBCFH7Q/edit,"Kaliya Young, Orie Steele, Drummond, Kyle, et al.",,,,,,"Figuring out Verifiable Credentials Exchange - combining Bloom, Aires Protocols, Presentation Exchange into a unified - Killer Whale Jello Salad",- Because what we need is interoperable - issuance - issue-holder || holder -verifier some conversation about SIOP - has not been the focus of the discussion.<br> - Goal to create a bridge between<br> - the W3C CCG / DHS SVIP - VCI-HTTP-API (VHA) in combination with CHAPI protocol and the (VC Request) for issuing credentials.<br> - Aries protocols run on top of DIDComm<br> - If we agree on a credential format we can exchange across those universes - JSON-LD ZKP BBS+ then we need a protocol to do it - can go between.,,"https://iiw.idcommons.net/22H/_Figuring_out_Verifiable_Credentials_Exchange_-_combining_Bloom,_Aires_Protocols,_Presentation_Exchange_into_a_unified_-_Killer_Whale_Jello_Salad",,Session Notes,,,Background,,,,,,,,2021-05-06,,,,,,,,,,,,,
Exchange Protocols,IDCommons,,https://docs.google.com/document/d/1_b5MxzUPWzYxXxWt7Tw6-MySqh77ZvYHBnUgEBCFH7Q/edit,"Kaliya Young, Orie Steele, Drummond, Kyle, et al.",,,,,,"Figuring out Verifiable Credentials Exchange - combining Bloom, Aires Protocols, Presentation Exchange into a unified - Killer Whale Jello Salad",Important parts of the protocol - what format you want is in an attachment.<br>You can provide multiple attachments - request things in multiple formats<br>You have the option of responding in different formats.<br>Messages - that go back and forth and messages that respond with different formats. ,,"https://iiw.idcommons.net/22H/_Figuring_out_Verifiable_Credentials_Exchange_-_combining_Bloom,_Aires_Protocols,_Presentation_Exchange_into_a_unified_-_Killer_Whale_Jello_Salad",,Session Notes,,,Background,,,,,,,,2021-05-06,,,,,,,,,,,,,
Exchange Protocols,IDCommons,,https://iiw.animo.id,,,,,,,BBS+ Credential Exchange in Hyperledger Aries,"19:18:25 From Sebastian Schmittner : Is there some working implementation out there to actually generate/work with these VCs shown currently?<br>19:18:58 From Troy Ronda : aries-framework-go is one of them.<br>19:19:24 From Karim Stekelenburg : The ACA-Py implementation will be merged in shortly<br>19:20:50 From Stephen Curran : PR: https://github.com/hyperledger/aries-cloudagent-python/pull/1061<br>19:22:02 From Sebastian Schmittner : awesome! We are doing some prototyping right now where we are using JSON-LD VCs with the americans, but, since we are also running a node in the HL Indy network of ID Union, it would be really great if we could bridge the Ocean here ;)",,https://iiw.idcommons.net/11E/_BBS+_Credential_Exchange_in_Hyperledger_Aries,,Session Notes,,,Background,,,,,,,,2021-05-06,,,,,,,,,,,,,
Exchange Protocols,IDCommons,,,,,,,,,Credentials Exchange - figuring it out - (Jello Bowl Death Match?),"The ultimate goal is to get to a clear exchange protocols.<br><br>Also to have a paper similar to [this one](https://www.lfph.io/wp-content/uploads/2021/02/Verifiable-Credentials-Flavors-Explained.pdf) that outlines the choice landscape that is and points to a convergence point<br><br>Good Health Pass is literally right now trying to figure this out and will “pick” solutions it needs to get implementations working in the next 30-90 days and point the whole industry in one direction.<br><br>We started out with this framework of understanding<br><br>Contextualizing VC Exchange in Layers<br><br>Verifiable Credentials (VC or VCs) is one of the key standardized components of decentralized identity. [The VCs Data Model](https://www.w3.org/TR/vc-data-model/), defined at the W3C, is a universal data format that lets any entity express anything about another entity.  It provides a common mechanism for the interoperable implementation of digital credentials that are cryptographically secure, tamper-evident, privacy-respecting, and machine-verifiable.<br><br>There clarity emerging on standards that are interoperable with one another for the VC format.<br><br>There is less clarity on the Exchange mechanisms.<br><br>One way that has been proposed to look at the exchange options available is to see them in different layers.",,https://iiw.idcommons.net/12F/_Credentials_Exchange_-_figuring_it_out_-_(Jello_Bowl_Death_Match%3F)_%E2%80%93,,Session Notes,,,Background,,,,,,"DIDComm, Verifiable Credential Exchange, Aries Protocol, Bloom Protocol, Presentation Exchange",,2021-05-06,,,,,,,,,,,,,
Exchange Protocols,CCG,,,Manu Sporny,,,,,,"chapi.io launches, includes VC playground","TL;DR: chapi.io is a site that helps developers integrate Verifiable Credential issuance, holding, and presentation into their applications. It includes a playground that can issue arbitrary VCs to digital wallets (web and native). It also includes tutorials on how Web Developers can add CHAPI integration to their websites. All you need to try it out is a web browser.",,https://lists.w3.org/Archives/Public/public-credentials/2022Jun/0055.html,,Discussion,,,CHAPI,,,,,,,,2022-06-27,,,,,,,,,,,,,
Exchange Protocols,TrustBloc,,,,,,,,,TrustBloc - Duty Free Shop use case (CHAPI Save + WACI Share),This video demonstrates the TrustBloc platform to Issue a W3C Verifiable Credential through CHAPI and Share the Verifiable Credential/Presentation through WACI.,TrustBloc is an Open Source platform to build Digital Identity solutions. This video demonstrates the TrustBloc platform to Issue a W3C Verifiable Credential...,https://www.youtube.com/watch?v=aagFJBI1fBE,https://i.ytimg.com/vi/aagFJBI1fBE/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AHUBoAC4AOKAgwIABABGGAgTihlMA8=&rs=AOn4CLC_JUslbXvHG_E-z0e2u2iUa9Eu5A,Video,,,CHAPI,,,,,,,,2021-10-12,,,,,,,,,,,,,
Exchange Protocols,CCG Mailing List,,,Joe Andrieu,CCG,,,,,VC-API Diagram for today. Focus on CHAPI,We'll be discussing this on today's call.,,https://lists.w3.org/Archives/Public/public-credentials/2021Nov/0007.html,https://i.imgur.com/s1C2lA8.png,Discussion,,,CHAPI,,,,,,,,2021-11-02,,,,,,,,,,,,,
Exchange Protocols,CCG Mailing List,,,Manu Sporny,CCG,,,,,"chapi.io launches, includes VC playground","TL;DR: chapi.io is a site that helps developers integrate Verifiable Credential issuance, holding, and presentation into their applications. It includes a playground that can issue arbitrary VCs to digital wallets (web and native). It also includes tutorials on how Web Developers can add CHAPI integration to their websites. All you need to try it out is a web browser.",,https://lists.w3.org/Archives/Public/public-credentials/2022Jun/0055.html,,Discussion,,,CHAPI,,,,,,,,2022-06-27,,,,,,,,,,,,,
Exchange Protocols,CCG Mailing List,,https://playground.chapi.io/issuer,Manu Sporny,CCG,,,,,"chapi.io playground upgrades - credential selector, resident card",The credential selector is an icon-based selector for all the credentials that the chapi.io playground currently supports issuing. You can now click on an image of the credential you'd like to issue. [...] We have added a permanent resident card from the fictitious Government of Utopia to the list of credentials that can be issued. This credential uses the Citizenship Vocabulary [...] You can try both of these new features out in the playground,,https://lists.w3.org/Archives/Public/public-credentials/2022Jul/0111.html,https://lists.w3.org/Archives/Public/public-credentials/2022Jul/att-0111/03-chapi-prc-large.png,Discussion,,,CHAPI,,,,,,,,2022-07-27,,,,,,,,,,,,,
Exchange Protocols,CCG Mailing List,,,Manu Sporny,CCG,,,,,Jobs For The Future VC added to chapi.io playground,"TL;DR: In an attempt to support the current Jobs for the Future Plugfest, an Open Badge v3.0 example for an Academic Achievement has been added to the chapi.io playground. You can now see what a JFF badge issuance and transfer to a Holder wallet looks like in CHAPI (on mobile and web, on any device that can run a web browser). Images of the flow are attached.",,https://lists.w3.org/Archives/Public/public-credentials/2022Jul/0031.html,https://lists.w3.org/Archives/Public/public-credentials/2022Jul/att-0031/chapi.io-jff-1.png,Discussion,,,CHAPI,,,,,,,,2022-07-13,,,,,,,,,,,,,
Exchange Protocols,CCG Mailing List,,,Joe Andrieu,,,,,,VC-API Diagram for today. Focus on CHAPI,We'll be discussing this on today's call.,,https://lists.w3.org/Archives/Public/public-credentials/2021Nov/0007.html,https://i.imgur.com/s1C2lA8.png,Discussion,,,CHAPI,,,,,,,,2021-11-02,,,,,,,,,,,,,
Exchange Protocols,CCG Mailing List,,,Manu Sporny,,,,,,"chapi.io launches, includes VC playground","TL;DR: chapi.io is a site that helps developers integrate Verifiable Credential issuance, holding, and presentation into their applications. It includes a playground that can issue arbitrary VCs to digital wallets (web and native). It also includes tutorials on how Web Developers can add CHAPI integration to their websites. All you need to try it out is a web browser.",,https://lists.w3.org/Archives/Public/public-credentials/2022Jun/0055.html,,Discussion,,,CHAPI,,,,,,,,2022-06-27,,,,,,,,,,,,,
Exchange Protocols,CCG Mailing List,,https://playground.chapi.io/issuer,Manu Sporny,,,,,,"chapi.io playground upgrades - credential selector, resident card",The credential selector is an icon-based selector for all the credentials that the chapi.io playground currently supports issuing. You can now click on an image of the credential you'd like to issue. [...] We have added a permanent resident card from the fictitious Government of Utopia to the list of credentials that can be issued. This credential uses the Citizenship Vocabulary [...] You can try both of these new features out in the playground,,https://lists.w3.org/Archives/Public/public-credentials/2022Jul/0111.html,https://lists.w3.org/Archives/Public/public-credentials/2022Jul/att-0111/03-chapi-prc-large.png,Discussion,,,CHAPI,,,,,,,,2022-07-27,,,,,,,,,,,,,
Exchange Protocols,CCG Mailing List,,,Manu Sporny,,,,,,Jobs For The Future VC added to chapi.io playground,"TL;DR: In an attempt to support the current Jobs for the Future Plugfest, an Open Badge v3.0 example for an Academic Achievement has been added to the chapi.io playground. You can now see what a JFF badge issuance and transfer to a Holder wallet looks like in CHAPI (on mobile and web, on any device that can run a web browser). Images of the flow are attached.",,https://lists.w3.org/Archives/Public/public-credentials/2022Jul/0031.html,https://lists.w3.org/Archives/Public/public-credentials/2022Jul/att-0031/chapi.io-jff-1.png,Discussion,,,CHAPI,,,,,,,,2022-07-13,,,,,,,,,,,,,
Exchange Protocols,CCG,,https://github.com/w3c-ccg/vc-api/,,,,,,,Verifiable Credentials API v0.3,"The W3C Credentials Community Group Verifiable Credential APIs are a set of RESTful API definitions conforming with the OpenAPI 3.0 Specification that support Verifiable Credential Lifecycle Management such as Issuing, Holding/Presentation/Exchange, and Verification for the roles of Issuer, Holder, and Verifier as described in the Verifiable Credential Data Model specification.",,https://w3c-ccg.github.io/vc-api/,https://w3c-ccg.github.io/vc-api/diagrams/components.svg,Specification,,,VC Api,,,,,,,,2023-04-20,,,,,,,,,,,,,
Exchange Protocols,CCG,,,,,,,,,Test Interoperability Report for Verifiable Credentials API Issuer,This is a test suite to demonstrate interoperability of issuers using the VC HTTP API.,,https://w3c-ccg.github.io/vc-api-issuer-test-suite/,,Report,,,VC Api,,,,,,,,2023-05-28,,,,,,,,,,,,,
Exchange Protocols,CCG,,,,,,,,,VC API Verifier Interoperability Report 1.0,This test suite demonstrates the interoperability of verifiers using the VC HTTP API.,,https://w3c-ccg.github.io/vc-api-verifier-test-suite/,,Report,,,VC Api,,,,,,,,2023-05-28,,,,,,,,,,,,,
@ -593,7 +589,7 @@ Exchange Protocols,CCG,,,,,,,,,Status List 2021 Interoperability Report 1.0,The
Exchange Protocols,IDCommons,,https://w3c-ccg.github.io/meetings/2021-04-22-vchttpapi/,Dmitri Zagidulin,,,,,IIW,"13E/ VC-HTTP-API discussion -FAQ, vs other APIs, etc-",We are going to go through the API and address the challenges... currently only have a YAML file and missing a lot of other documentation. We are going to address these issues with the goal of concrete proposals the community can provide feedback on.,,"https://iiw.idcommons.net/13E/_VC-HTTP-API_discussion_-FAQ,_vs_other_APIs,_etc-",,Session Notes,,,VC Api,,,,,,,,2023-05-21,,,,,,,,,,,,,
Exchange Protocols,CCG,,,,,,,,,VC HTTP API Special Topic Call,- VC HTTP API Proposals Under Consideration<br>- Use Cases Document<br>- Scope of VC HTTP API<br>- VC HTTP API Specification Structure,,https://w3c-ccg.github.io/meetings/2021-04-22-vchttpapi/,,minutes,,,VC Api,,,,,,,,2021-04-22,,,,,,,,,,,,,
Exchange Protocols,DIF,,,,Bloom,,,,,Wallet And Credential Interactions,There are interactions between a wallet and relying party that require passing information between the two. WACI provides a standard for these interactions.,,https://identity.foundation/wallet-and-credential-interactions/,https://identity.foundation/wallet-and-credential-interactions/resources/qr.png,Specification,,,WACI,,,,,,,,2022-03-16,https://github.com/decentralized-identity/wallet-and-credential-interactions,,,,,,,,,,,,
Exchange Protocols,Bloom,,https://iiw.idcommons.net/4K/_Introducing:_WACI_(Wallet_And_Credential_Interaction),,,,,,IIW32,Bloom donates WACI to the Decentralized Identity Foundation (DIF),"WACI was introduced at the annual IIW32 Workshop with a very warm response. Its goal is to specify how interactions between a wallet and Relying Party (RP) such as an issuer or a verifier happen. At its core, WACI is a handshake of JWTs, where the RP signs a JWT that is given to the wallet, and the wallet signs another JWT containing the initial token as a ""challenge"" claim. This allows the wallet to prove ownership of its DID.<br><br>The easiest way to see the benefit of WACI is to offer a way to log into an application without a password with Verified Credential (VC) based authentication that cannot be faked.",,https://bloom.co/blog/waci-donation/,https://bloom.co/blog/content/images/2021/06/Waci-1.png,Post,,,WACI,,,,,,,,2021-06-21,,,,,,,,,,,,,
Exchange Protocols,Bloom,,https://iiw.idcommons.net/4K/_Introducing:_WACI_(Wallet_And_Credential_Interaction),,,,,,IIW32,Bloom donates WACI to the Decentralized Identity Foundation (DIF),"WACI was introduced at the annual IIW32 Workshop with a very warm response. Its goal is to specify how interactions between a wallet and Relying Party (RP) such as an issuer or a verifier happen. At its core, WACI is a handshake of JWTs, where the RP signs a JWT that is given to the wallet, and the wallet signs another JWT containing the initial token as a ""challenge"" claim. This allows the wallet to prove ownership of its DID.<br><br>The easiest way to see the benefit of WACI is to offer a way to log into an application without a password with Verified Credential (VC) based authentication that cannot be faked.",,https://bloom.co/blog/waci-donation/,,Post,,,WACI,,,,,,,,2021-06-21,,,,,,,,,,,,,
Exchange Protocols,DIF,,https://github.com/decentralized-identity/waci-didcomm,,,,,,,Wallet And Credential Interactions for DIDComm,"This document describes an interoperability profile which incorporates elements from a number of existing specifications and protocols, without assuming or requiring an implementer to understand all of them. It inherits its overall structure from the current pre-draft of WACI, but makes use of elements from the DIDComm v2.0 messaging protocol, along with Aries Present Proof message formats and DIF Presentation Exchange data objects. This version of the specification also restricts itself to Verifiable Credentials that make use of the JsonWebSignature2020 signature suite and Ed25519Signature2018 signature suite.",,https://identity.foundation/waci-didcomm/,https://identity.foundation/waci-didcomm/resources/swimlanes_io_d_C5HnpvA4f.png,Specification,,,WACI,,,,,,,,2023-01-16,https://github.com/decentralized-identity/waci-didcomm,,,,,,,,,,,,
Exchange Protocols,DIF,,https://identity.foundation/presentation-exchange/,,,,,,,Presentation Exchange,"A common activity between peers in identity systems that feature the ability to generate self-asserted and third-party issued Claims is the demand and submission of proofs from a Holder to a Verifier. This flow implicitly requires the Holder and Verifier have a mechanism to facilitate the two primary steps in a proving exchange: a way for Verifiers to describe proof requirements, and for Holders to describe submissions of proof which align with those requirements.",,https://identity.foundation/presentation-exchange/,,Specification,,,Message Format,,,,,,,,2023-03-31,https://github.com/decentralized-identity/presentation-exchange,,,,,,,,,,,,
Exchange Protocols,DIF,,,,,,,,,Credential Manifest,"For User Agents (e.g. wallets) and other service that wish to engage with Issuers to acquire credentials, there must exist a mechanism for negotiating (via services and interfaces that are out of scope) what inputs are required from a Subject to process a request for credential(s) issuance. The Credential Manifest is a common data format for describing the inputs a Subject must provide to an Issuer for subsequent evaluation and issuance of the credential(s) indicated in the Credential Manifest, i.e. for a Subject to become a Holder.",,https://identity.foundation/credential-manifest/,,Specification,Editors Draft,,Message Format,,,,,,,,2023-05-04,https://github.com/decentralized-identity/credential-manifest,,,,,,,,,,,,
@ -603,20 +599,20 @@ Exchange Protocols,IDCommons,,,Paul Knowles,,,,,IIW,Dynamic Data Sharing Hub: A
Exchange Protocols,SSI Orbit,,,,,,,,,#6 - The Importance of Data Inputs and Semantics for SSI with Paul Knowles from Human Colossus Foundation,"In terms of decentralized data initiatives, Paul is the innovation lead behind the Master Mouse Model (MMM), a conceptual model for a Dynamic Data Economy (DDE) a safe and secure data sharing economy. He is also the inventor of the Overlays Capture Architecture (OCA) and the main spearhead behind the Blinding Identity Taxonomy (BIT), both of which facilitate a unified data language so that harmonized data can be utilized by dynamic data sharing hubs for improved data science, statistics, analytics and other meaningful services.","In todays episode, I talk about the importance of data inputs and semantics with joined by Paul Knowles, an individual who defines himself as a semantic nerd.",https://podcasters.spotify.com/pod/show/ssi-orbit-podcast/episodes/6---The-Importance-of-Data-Inputs-and-Semantics-for-SSI-with-Paul-Knowles-from-Human-Colossus-Foundation-etvm5p,,episode,,,Assorted,,,,,,,,2023-05-17,,,,,,,,,,,,,
Exchange Protocols,Human Colossus Foundation,,,,,,,,,Dynamic Data Sharing Hub - DDSH - Patient Recruitment Use Case,"Purpose-based Service Providers<br>• A company's ""why"" is a collective sense of purpose that reflects the company's merit, trustworthiness, and authenticity. It is the feeling the company wants their customers to experience when they engage with proprietary products and services the identity that their customers want to align with.<br>• Establishing authentic communication channels in a peer-to-peer networking environment provides the basis to initiate transaction flows for consented data capture and data sharing between an organisation and the data subject (or a delegate/guardian acting on behalf of the data subject).<br>• The initial point of new data entry into a decentralised data ecosystem.<br><br>Insight Based Service Providers<br>• The value of data insights is not only to learn and enable validated decision-making, but also to make everybody in the companys ecosystem move in the same direction. As todays world is volatile, uncertain, complex and ambiguous, insights need to be generated continuously rather than once in a while.<br>• Data insights gained from analysing sets of information that pertain to a given topic (or situation) enables businesses to make better-informed decisions, reducing the risk that comes with trial-and-error testing methods. Semantic harmonisation enables criteria searches on structured data from multiple sources, providing the basis to initiate a transaction flow for consented data access between the requesting party and the data governance authority (acting on behalf of consenting data subjects).<br>• Searching for existing data in a decentralised data ecosystem.",,https://drive.google.com/file/d/1TSfpysHy-UN9GnAiNPB81ZgGQaFCFcjo/view?usp=sharing,,Presentation,,,Assorted,,,,,,,,2023-05-18,,,,,,,,,,,,,
OpenID Connect,OpenID,,,,,,,,,OpenID Connect,"OpenID Connect 1.0 is a simple identity layer on top of the OAuth 2.0 protocol. It allows Clients to verify the identity of the End-User based on the authentication performed by an Authorization Server, as well as to obtain basic profile information about the End-User in an interoperable and REST-like manner.",,https://openid.net/connect/,https://openid.net/wp-content/uploads/2023/05/openid-connect-digram-red.png,page,,,Main,,,,,,,,2014-02-04,,,,,,,,,,,,,
OpenID Connect,OpenID,,,,,,,,,Frequently Asked Questions,"OpenID Connect lets developers authenticate their users across websites and apps without having to own and manage password files. For the app builder, it provides a secure verifiable, answer to the question: “What is the identity of the person currently using the browser or native app that is connected to me?”",,https://openid.net/connect/faq/,https://openid.net/wp-content/uploads/2023/05/openid-connect-digram-red.png,faq,,,Main,,,,,,,,2014-02-20,,,,,,,,,,,,,
OpenID Connect,OpenID,,,,,,,,,OpenID Certification Program,OpenID Certified markThe OpenID Foundation enables deployments of OpenID Connect and the Financial-grade API (FAPI) Read/Write Profile to be certified to specific conformance profiles to promote interoperability among implementations. The OpenID Foundations certification process utilizes self-certification and conformance test suites developed by the Foundation. Certified implementations can use the “OpenID Certified” certification mark.,,https://openid.net/certification/,https://openid.net/wp-content/uploads/2022/11/dots-getcertified-1024x650.png,page,,,Main,,,,,,,,2015-02-18,,,,,,,,,,,,,
OpenID Connect,OpenID,,,,,,,,,Frequently Asked Questions,"OpenID Connect lets developers authenticate their users across websites and apps without having to own and manage password files. For the app builder, it provides a secure verifiable, answer to the question: “What is the identity of the person currently using the browser or native app that is connected to me?”",,https://openid.net/connect/faq/,,faq,,,Main,,,,,,,,2014-02-20,,,,,,,,,,,,,
OpenID Connect,OpenID,,,,,,,,,OpenID Certification Program,OpenID Certified markThe OpenID Foundation enables deployments of OpenID Connect and the Financial-grade API (FAPI) Read/Write Profile to be certified to specific conformance profiles to promote interoperability among implementations. The OpenID Foundations certification process utilizes self-certification and conformance test suites developed by the Foundation. Certified implementations can use the “OpenID Certified” certification mark.,,https://openid.net/certification/,,page,,,Main,,,,,,,,2015-02-18,,,,,,,,,,,,,
OpenID Connect,Personal,,,Kim D Hamilton,,,,,,I've read every decentralized identity protocol so you don't have to,"They all just read like ""nothing to see here, just f- right off"" Oh, except for OIDC Credential Provider. Well done to them!",,https://twitter.com/kimdhamilton/status/1397241823190523904,,tweet,,,About,,,,,,,,2021-05-25,,,,,,,,,,,,,
OpenID Connect,Self Issued,,,Mike Jones,,,,,,OpenID Connect Presentation at IIW XXXII,"If you have an Android phone or log in at Apple, AOL, Deutsche Telekom, Google, KDDI, Microsoft, NEC, NTT, Salesforce, Softbank, Symantec, Verizon, or Yahoo! Japan, youre already using OpenID Connect Many other sites and apps large and small also use OpenID Connect",* Introduction to OpenID Connect [(PowerPoint)](https://self-issued.info/presentations/OpenID_Connect_Introduction_12-Oct-21.pptx) [(PDF)](https://self-issued.info/presentations/OpenID_Connect_Introduction_12-Oct-21.pdf)<br><br>The session was well attended. There was a good discussion about the use of passwordless authentication with OpenID Connect.,https://self-issued.info/?p=2167,,Presentation,,,About,,,,,,,,2021-04-21,,,,,,,,,,,,,
OpenID Connect,Self Issued,,,Mike Jones,,,,,,OpenID Presentations at December 2021 OpenID Virtual Workshop,* OpenID Connect Working Group [(PowerPoint)](http://self-issued.info/presentations/OpenID_Connect_Working_Group_9-Dec-21.pptx) [(PDF)](http://self-issued.info/presentations/OpenID_Connect_Working_Group_9-Dec-21.pdf)<br>* OpenID Enhanced Authentication Profile (EAP) Working Group [(PowerPoint)](http://self-issued.info/presentations/OpenID_EAP_Working_Group_9-Dec-21.pptx) [(PDF)](http://self-issued.info/presentations/OpenID_EAP_Working_Group_9-Dec-21.pdf)<br><br>use of IETF Token Binding specifications with OpenID Connect and integration with FIDO relying parties and/or other strong authentication technologies.”,,https://self-issued.info/?p=2214,,Presentation,,,About,,,,,,,,2021-12-09,,,,,,,,,,,,,
OpenID Connect,Ubisecure,,,Francesca Hobson,,,,,,"Lets talk about digital identity with Oscar Santolalla, Nat Sakimura and Petteri Stenius","the history of OpenID Connect and how it became so prevalent, with special guests [Nat Sakimura](https://www.linkedin.com/in/natsakimura/), Chairman at the OpenID Foundation, and [Petteri Stenius](https://www.linkedin.com/in/petteri-stenius-6a637/), Principal Scientist at Ubisecure. [...] “New technology seldomly completely replaces the older technologies. They will form additional layers, and slowly start replacing it.”","Oscar explores the history of OpenID Connect and how it became so prevalent, with special guests Nat Sakimura and Petteri Stenius.",https://www.ubisecure.com/podcast/openid-connect/,https://www.ubisecure.com/wp-content/uploads/2021/11/podcast-video-image-54-e1671183456536.png,episode,,,About,,,,,,,,2021-11-03,,,,,,,,,,,,,
OpenID Connect,Ubisecure,,,Petteri Stenius,,,,,,"Differences between SAML, OAuth & OIDC (OpenID Connect)",This article is an update to the popular Difference between SAML and OAuth blog post we published in 2017. This blog expands to cover OpenID Connect (OIDC) vs OAuth 2.0 vs SAML 2.0 (Security Assertion Markup Language).,OpenID Connect (OIDC) vs OAuth 2.0 vs SAML. Learn the technical differences between the protocols. Help determine the most suitable protocol for your requirements.,https://www.ubisecure.com/education/differences-between-saml-oauth-openid-connect/,https://www.ubisecure.com/wp-content/uploads/2020/08/SAML-OAuth-OpenID-Connect-Open-Graph.png,Post,,,About,,,,,,,,2020-08-10,,,,,,,,,,,,,
OpenID Connect,Identiverse,,,"Preeti Rastogi, Nat Sakimura",,,,,Identiverse,Distributed Open Identity: Self-Sovereign OpenID: A Status Report,This session will provide an overview of the development since then and brings the audience up-to-speed on what is happening in the space including Demo of such implementations. It is a follow up of the Identiverse 2019 session “SSO: Self-sovereign OpenID Connect a ToDo list”.,,https://identiverse.gallery.video/detail/videos/standards/video/6184823227001/distributed-open-identity:-self-sovereign-openid:-a-status-report?autoStart=true,https://cf-images.us-east-1.prod.boltdns.net/v1/static/6154186074001/7b9464b4-115b-4a3c-8c5f-b0bb6dc020f7/97b2b5b0-c4d0-47be-869e-1c5eba99007f/1280x720/match/image.jpg,Video,,,About,,,,,,,,2020-08-26,,,,,,,,,,,,,
OpenID Connect,Ubisecure,,,Francesca Hobson,,,,,,"Lets talk about digital identity with Oscar Santolalla, Nat Sakimura and Petteri Stenius","the history of OpenID Connect and how it became so prevalent, with special guests [Nat Sakimura](https://www.linkedin.com/in/natsakimura/), Chairman at the OpenID Foundation, and [Petteri Stenius](https://www.linkedin.com/in/petteri-stenius-6a637/), Principal Scientist at Ubisecure. [...] “New technology seldomly completely replaces the older technologies. They will form additional layers, and slowly start replacing it.”","Oscar explores the history of OpenID Connect and how it became so prevalent, with special guests Nat Sakimura and Petteri Stenius.",https://www.ubisecure.com/podcast/openid-connect/,,episode,,,About,,,,,,,,2021-11-03,,,,,,,,,,,,,
OpenID Connect,Ubisecure,,,Petteri Stenius,,,,,,"Differences between SAML, OAuth & OIDC (OpenID Connect)",This article is an update to the popular Difference between SAML and OAuth blog post we published in 2017. This blog expands to cover OpenID Connect (OIDC) vs OAuth 2.0 vs SAML 2.0 (Security Assertion Markup Language).,OpenID Connect (OIDC) vs OAuth 2.0 vs SAML. Learn the technical differences between the protocols. Help determine the most suitable protocol for your requirements.,https://www.ubisecure.com/education/differences-between-saml-oauth-openid-connect/,,Post,,,About,,,,,,,,2020-08-10,,,,,,,,,,,,,
OpenID Connect,Identiverse,,,"Preeti Rastogi, Nat Sakimura",,,,,Identiverse,Distributed Open Identity: Self-Sovereign OpenID: A Status Report,This session will provide an overview of the development since then and brings the audience up-to-speed on what is happening in the space including Demo of such implementations. It is a follow up of the Identiverse 2019 session “SSO: Self-sovereign OpenID Connect a ToDo list”.,,https://identiverse.gallery.video/detail/videos/standards/video/6184823227001/distributed-open-identity:-self-sovereign-openid:-a-status-report?autoStart=true,,Video,,,About,,,,,,,,2020-08-26,,,,,,,,,,,,,
OpenID Connect,OpenID Japan,,,,OpenID,,,,,Personal Digital Transformation and Holistic Digital Identity,"from the OpenID Summit Tokyo 2020 Keynote […] about Claims, Identity, Self-ness, Who-ness, and OpenID Connect and Decentralized Identity.","This probably is the last speech that Kim Cameron, the author of the Laws of Identity, gave in front of a large audience in person. It is from the OpenID Sum...",https://www.youtube.com/watch?v=9DExNTY3QAk,https://i.ytimg.com/vi/9DExNTY3QAk/hqdefault.jpg,Video,,,About,,,,,,,,2021-12-03,,,,,,,,,,,,,
OpenID Connect,personal,,,Nat Sakimura,,,,,,Announcing GAIN: Global Assured Identity Network,"All business entities in the network are vetted as part of the creation and maintenance of their business accounts at their hosting organization, and they cannot remain anonymous. They will be accountable. As a result, the consumer has the assurance that they will be safe to transact with them—meaning more business for the Relying Parties. All of the good actors benefit.",One key benefit of the approach proposed in the white paper is that the standards required to enable this network already exist: OpenID Connect and eKYC/IDA.,https://nat.sakimura.org/2021/09/14/announcing-gain/,https://nat.sakimura.org/wp-content/uploads/2021/09/Screen-Shot-2021-09-27-at-14.43.57.png,Post,,,Organization,,,,,,,,2021-09-14,,,,,,,,,,,,,
OpenID Connect,DIF,,,,,,,,,DIF and OIDF cooperation,"to work together on areas of mutual interest, allowing working groups to align and coordinate through dual-members. The first major collaboration, which has already been underway for weeks, is a process for revising the Self-Issued OpenID Connect (SIOP) chapter of the OpenID Connect (OIDC) specification",DIF is proud to announce that it has entered into a liaison agreement with the OpenID Foundation (OIDF). This provides a mechanism for both parties to work together on areas of mutual interest…,https://medium.com/decentralized-identity/dif-oidf-9753b9bd0093,https://miro.medium.com/v2/resize:fit:900/1*TeoUhc_XrAUgJQQ8ajCj2w.png,Post,,,Organization,,,,,,,,2020-11-09,,,,,,,,,,,,,
OpenID Connect,OpenID,ABConnectWG,,,,,,,,A/B Connect Working Group,"OpenID Connect performs many of the same tasks as OpenID 2.0, but does so in a way that is API-friendly. OpenID Connect can also be extended to include more robust mechanisms for signing and encryption. Integration of OAuth 1.0a and OpenID 2.0 required an extension (called the OpenID/OAuth hybrid); in OpenID Connect, OAuth 2.0 capability is built into the protocol itself.",,https://openid.net/wg/connect/,https://openid.net/wp-content/uploads/2022/11/df-l-oix-l-openid_rgb-300dpi.png,Working Group,,,Working Group,,,,,,,,2015-02-18,,,,,,,,,,,,,
OpenID Connect,OpenID,ABConnectWG,,,,,,,,Certified OpenID Connect Implementations Featured for Developers,"OpenID Certified markThe following OpenID Connect Implementations have attained OpenID Certification for one or more certification profiles, including an authentication profile. Their certifications are listed at https://openid.net/certification/.",,https://openid.net/developers/certified/,https://openid.net/wp-content/uploads/2022/11/dots-getcertified-1024x650.png,page,,,Working Group,,,,,,,,2017-02-11,,,,,,,,,,,,,
OpenID Connect,OpenID,ABConnectWG,,,,,,,,First Implementers Drafts of OpenID Connect SIOPV2 and OIDC4VP Specifications Approved,- Self-Issued OpenID Provider v2<br>- OpenID Connect for Verifiable Presentations<br>An Implementers Draft is a stable version of a specification providing intellectual property protections to implementers of the specification. These are the first Implementers Drafts of these specifications. These specifications are products of the OpenID Connect Working group,,https://openid.net/2022/02/08/first-implementers-drafts-of-openid-connect-siopv2-and-oidc4vp-specifications-approved/,https://openid.net/wp-content/uploads/2022/11/df-l-oix-l-openid_rgb-300dpi.png,Post,,,Working Group,,,,,,,,2022-02-08,,,,,,,,,,,,,
OpenID Connect,personal,,,Nat Sakimura,,,,,,Announcing GAIN: Global Assured Identity Network,"All business entities in the network are vetted as part of the creation and maintenance of their business accounts at their hosting organization, and they cannot remain anonymous. They will be accountable. As a result, the consumer has the assurance that they will be safe to transact with them—meaning more business for the Relying Parties. All of the good actors benefit.",One key benefit of the approach proposed in the white paper is that the standards required to enable this network already exist: OpenID Connect and eKYC/IDA.,https://nat.sakimura.org/2021/09/14/announcing-gain/,,Post,,,Organization,,,,,,,,2021-09-14,,,,,,,,,,,,,
OpenID Connect,DIF,,,,,,,,,DIF and OIDF cooperation,"to work together on areas of mutual interest, allowing working groups to align and coordinate through dual-members. The first major collaboration, which has already been underway for weeks, is a process for revising the Self-Issued OpenID Connect (SIOP) chapter of the OpenID Connect (OIDC) specification",DIF is proud to announce that it has entered into a liaison agreement with the OpenID Foundation (OIDF). This provides a mechanism for both parties to work together on areas of mutual interest…,https://medium.com/decentralized-identity/dif-oidf-9753b9bd0093,,Post,,,Organization,,,,,,,,2020-11-09,,,,,,,,,,,,,
OpenID Connect,OpenID,ABConnectWG,,,,,,,,A/B Connect Working Group,"OpenID Connect performs many of the same tasks as OpenID 2.0, but does so in a way that is API-friendly. OpenID Connect can also be extended to include more robust mechanisms for signing and encryption. Integration of OAuth 1.0a and OpenID 2.0 required an extension (called the OpenID/OAuth hybrid); in OpenID Connect, OAuth 2.0 capability is built into the protocol itself.",,https://openid.net/wg/connect/,,Working Group,,,Working Group,,,,,,,,2015-02-18,,,,,,,,,,,,,
OpenID Connect,OpenID,ABConnectWG,,,,,,,,Certified OpenID Connect Implementations Featured for Developers,"OpenID Certified markThe following OpenID Connect Implementations have attained OpenID Certification for one or more certification profiles, including an authentication profile. Their certifications are listed at https://openid.net/certification/.",,https://openid.net/developers/certified/,,page,,,Working Group,,,,,,,,2017-02-11,,,,,,,,,,,,,
OpenID Connect,OpenID,ABConnectWG,,,,,,,,First Implementers Drafts of OpenID Connect SIOPV2 and OIDC4VP Specifications Approved,- Self-Issued OpenID Provider v2<br>- OpenID Connect for Verifiable Presentations<br>An Implementers Draft is a stable version of a specification providing intellectual property protections to implementers of the specification. These are the first Implementers Drafts of these specifications. These specifications are products of the OpenID Connect Working group,,https://openid.net/2022/02/08/first-implementers-drafts-of-openid-connect-siopv2-and-oidc4vp-specifications-approved/,,Post,,,Working Group,,,,,,,,2022-02-08,,,,,,,,,,,,,
OpenID Connect,OpenID,ABConnectWG,,Rodriguez Fernandez,,,,,,OpenID Connect Client-Initiated Backchannel Authentication Flow Core 1.0,"OpenID Connect Client Initiated Backchannel Authentication Flow is an authentication flow like OpenID Connect. However, unlike OpenID Connect, there is direct Relying Party to OpenID Provider communication without redirects through the user's browser. This specification has the concept of a Consumption Device (on which the user interacts with the Relying Party) and an Authentication Device (on which the user authenticates with the OpenID Provider and grants consent). This specification allows a Relying Party that has an identifier for a user to obtain tokens from the OpenID Provider. The user starts the flow with the Relying Party at the Consumption Device, but authenticates and grants consent on the Authentication Device",,https://openid.net/specs/openid-client-initiated-backchannel-authentication-core-1_0.html,,Specification,,,Working Group,,,,,,,,2021-08-01,,,,,,,,,,,,,
OpenID Connect,OpenID,ABConnectWG,,Oliver Terbu,,,,,,OpenID Connect for Verifiable Presentations,This specification defines an extension of OpenID Connect to allow presentation of claims in the form of W3C Verifiable Credentials as part of the protocol flow in addition to claims provided in the id_token and/or via UserInfo responses.,,https://openid.net/specs/openid-connect-4-verifiable-presentations-1_0-08.html,,Specification,,,Working Group,,,,,,,,2022-01-28,,,,,,,,,,,,,
OpenID Connect,OpenID,ABConnectWG,,Kristina Yasuda,,,,,,Self-Issued OpenID Provider v2,"This specification extends OpenID Connect with the concept of a Self-Issued OpenID Provider (Self-Issued OP), an OP which is within the End-User's local control. End-Users can leverage Self-Issued OPs to authenticate themselves and present claims directly to the RPs. This allows users to interact with RPs directly, without relying on third-party providers or requiring the End-User to operate their own hosted OP infrastructure.",,https://openid.net/specs/openid-connect-self-issued-v2-1_0-07.html,,Specification,,,Working Group,,,,,,,,2022-01-28,,,,,,,,,,,,,
@ -624,15 +620,15 @@ OpenID Connect,Self Issued,,,Mike Jones,,,,,,The OpenID Connect Logout specifica
OpenID Connect,IDCommons,,,"Oliver Terbu, Torsten Lodderstedt, Kristina Yasuda, Adam Lemmon, Tobias Looker",,,,,IIW,Use-cases: OIDC for Verifiable Credentials - How do you want to use Identity Provider you control?,"We talk about users controlling their own identities, but what does it really mean in “real-life”?<br><br>For example, in OpenID Connect, what are the real-life use-cases and concrete needs to move from Identity Providers offered by Identity Companies to users controlling their own Identity Provider",,https://iiw.idcommons.net/12G/_Use-cases:_OIDC_for_Verifiable_Credentials_-_How_do_you_want_to_use_Identity_Provider_you_control%3F,,Session Notes,,,Verifiable Credentials,,,,,,,,2021-05-07,,,,,,,,,,,,,
OpenID Connect,IDCommons,,https://www.slideshare.net/TorstenLodderstedt/openid-connect-for-w3c-verifiable-credential-objects,"Oliver Terbu, Torsten Lodderstedt, Kristina Yasuda, Adam Lemmon, Tobias Looker",,,,,IIW,OpenID Connect for W3C Verifiable Credential Objects,Have been incubated in OpenID Foundation and DIFs joint Self-Issued OpenID Provider WG - contact Kristina ([kristina.yasuda@microsoft.com](mailto:kristina.yasuda@microsoft.com) for participation details),,https://iiw.idcommons.net/2F/_OpenID_Connect_for_W3C_Verifiable_Credential_Objects,,Session Notes,,,Verifiable Credentials,,,,,,,,2021-05-06,,,,,,,,,,,,,
OpenID Connect,IDCommons,,https://docs.google.com/presentation/d/1w-rmwZoLiFWczJ4chXuxhY0OsgHQmlIimS2TNlce4UU/edit?usp=sharing,"Nat Sakimura, Edmund Jay, Kristina Yasuda",,,,,IIW,OpenID Connect Claims Aggregation,This session discussed how OIDC Claims Aggregation Draft solves certain problems left open in Connect-Core: 1/ How to get a token from CP is hand-wavy; 2/ No specified method to down scope the userinfo of the CP; 3/ No way to provide a binding information between CP:sub and IdP:sub.,,https://iiw.idcommons.net/5B/_OpenID_Connect_Claims_Aggregation,,Session Notes,,,Verifiable Credentials,,,,,,,,2021-05-06,,,,,,,,,,,,,
OpenID Connect,Chakaray,,,,,,,,,The Era of Self-Sovereign Identity,"VC-AuthN OIDC uses the OpenID connect standards to easily integrate with the supported systems and also provides a way to authenticate using the verifiable credentials, giving the control back to the user. This is similar to the traditional OpenID connect, the only difference is in the token information. Rather than using the users information to construct the token, this uses claims in the verifiable credentials presented by the user.",Discover how to make digitization more secure and reliable with Self-Sovereign Identity and the reasons why we should switch to it.,https://www.chakray.com/era-self-sovereign-identity/,https://www.chakray.com/wp-content/uploads/2020/11/castle-4282913_1920.jpg,Post,,,Verifiable Credentials,,,,,,,,2020-12-01,,,,,,,,,,,,,
OpenID Connect,Chakaray,,,,,,,,,The Era of Self-Sovereign Identity,"VC-AuthN OIDC uses the OpenID connect standards to easily integrate with the supported systems and also provides a way to authenticate using the verifiable credentials, giving the control back to the user. This is similar to the traditional OpenID connect, the only difference is in the token information. Rather than using the users information to construct the token, this uses claims in the verifiable credentials presented by the user.",Discover how to make digitization more secure and reliable with Self-Sovereign Identity and the reasons why we should switch to it.,https://www.chakray.com/era-self-sovereign-identity/,,Post,,,Verifiable Credentials,,,,,,,,2020-12-01,,,,,,,,,,,,,
OpenID Connect,Personal,,,Pranav Kirtani,,,,,,How a combination of Federated identity and Verifiable Credentials can help with Customer onboarding,"Before we dive into how Federated systems like OIDC and SAML along with Verifiable Credentials (VC) can help improve customer onboarding to your application, let us first understand what are the current methods being used for onboarding.",,https://pranavkirtani.medium.com/how-a-combination-of-federated-identity-and-verifiable-credentials-can-help-with-customer-7e6518feb018,https://miro.medium.com/v2/resize:fit:1200/0*ENXUBvSdImT5qL_f,Post,,,Verifiable Credentials,,,,,,,,2021-07-18,,,,,,,,,,,,,
OpenID Connect,personal,,,Kristina Yasuda,,,,,IIW,SIOP Use-cases - IIW Spring 2021,"* Continuity of a service<br>* Offline Authentication<br>* Speed, reduced latency<br>* Choice, Portability<br>* Privacy",,https://docs.google.com/presentation/d/1a0C4HvVYwwwDqSw3tgPNhy9Iqyufy9oZdnMgl7rQ9Vc/edit#slide=id.p,https://lh3.googleusercontent.com/docs/ADP-6oHHK5OJz4JA2R6tX7A6vyaq29KT9cuGFo7Oiy2fI-57XxSshy5l139HVnrS6UqTwPe3VbomuPaDgU_ZanHb33IeCCopMD9cADA4Nu5WjwMf=w1200-h630-p,Presentation,,,Verifiable Credentials,,,,,,,,2021,,,,,,,,,,,,,
OpenID Connect,personal,,,Kristina Yasuda,,,,,IIW,SIOP Use-cases - IIW Spring 2021,"* Continuity of a service<br>* Offline Authentication<br>* Speed, reduced latency<br>* Choice, Portability<br>* Privacy",,https://docs.google.com/presentation/d/1a0C4HvVYwwwDqSw3tgPNhy9Iqyufy9oZdnMgl7rQ9Vc/edit#slide=id.p,,Presentation,,,Verifiable Credentials,,,,,,,,2021,,,,,,,,,,,,,
OpenID Connect,Sphereon,,,,,,,,,OIDC with SIOPv2 and DIF Presentation Exchange,"I gave the following presentation on the [OpenID Connect Working Group](https://openid.net/wg/connect/) during the [September 13, 2021 OpenID Workshop](https://openid.net/oidf-workshop-at-eic-2021-monday-september-13-2021/) at the [2021 European Identity and Cloud (EIC) conference](https://www.kuppingercole.com/events/eic2021/). As I noted during the talk, this is an exciting time for OpenID Connect; theres more happening now than at any time since the original OpenID Connect specs were created!",A demo of our implementation of OpenID Connect with SIOPv2 and the DIF Presentation Exchange.,https://vimeo.com/630104529,https://i.vimeocdn.com/video/1272386756-4e38e1ea6118fd8ea001cdb8650e7a2fe6a135a8768e6af6c,Video,,,Verifiable Credentials,,,,,,,,2021-10-12,,,,,,,,,,,,,
OpenID Connect,personal,,,Phil Windley,,,,,,Using OpenID4VC for Credential Exchange; Technometria - Issue #62,Extending OAuth and OIDC to support the issuance and presentation of verifiable credentials provides for richer interactions than merely supporting authentication. All the use cases weve identified for verifiable credentials are available in OpenID4VC as well.,"Verifiable credentials have transport options other than DIDComm. In this post, I explore the OpenID4VC specification which allows credentials to be used in the OpenID ecosystem.",https://www.windley.com/archives/2022/10/using_openid4vc_for_credential_exchange.shtml,https://www.windley.com/archives/2022/10/openid-log.png,Post,,,Verifiable Credentials,,,,,,,,2022-10-11,,,,,,,,,,,,,
OpenID Connect,IDCommons,,https://docs.google.com/presentation/d/1OaMecHecTUexv1skJZoYzJoHKYH8H03REFpFstLRjPg/edit?ts=607b7e5d#slide=id.gd2c45a9dcd_7_21,Tom Jones,,,,,IIW,DID chooser for SIOP,Goal is to allow folks to pick their DID they want to use for a website.<br><br>“Subject choosing which DID to present”,,https://iiw.idcommons.net/20A/_DID_chooser_for_SIOP,,Session Notes,,,Verifiable Credentials,,,,,,,,2021-05-06,,,,,,,,,,,,,
OpenID Connect,IDCommons,,https://www.slideshare.net/TorstenLodderstedt/openid-connect-4-identity-assurance-at-iiw-32](https://www.slideshare.net/TorstenLodderstedt/openid-connect-4-identity-assurance-at-iiw-32),Torsten Lodderstedt,,,,,IIW,OpenID Connect 4 Identity Assurance,Jacob Dilles proposed to allow RPs to use handles for pre-configured eKYC requests. I filled an issue for discussion by the WG ([https://bitbucket.org/openid/ekyc-ida/issues/1245/pre-configured-claims-ekyc-requests](https://bitbucket.org/openid/ekyc-ida/issues/1245/pre-configured-claims-ekyc-requests).,,https://iiw.idcommons.net/10J/_OpenID_Connect_4_Identity_Assurance,,Session Notes,,,Development,,,,,,,,2021-05-06,,,,,,,,,,,,,
OpenID Connect,IDCommons,,,David Waite,,,,,IIW,OpenID Connect: Session Management vs Privacy,"To recap:<br>* Front-channel logout is simple<br>* …but brittle and doesnt give good security guarantees<br>* Back-channel logout is robust<br>* …but difficult to implement/support, can still miss signals<br>* Session Management is useful for some apps<br>* …but is broken in many browsers<br>On their own independent schedules, all browsers have either broken or have plans to break state sharing via cross-site iframes to limit user tracking - arguably making the Session Management approach unusable.",,https://iiw.idcommons.net/11M/_OpenID_Connect:_Session_Management_vs_Privacy,,Session Notes,,,Development,,,,,,,,2021-05-06,,,,,,,,,,,,,
OpenID Connect,Auth0,,,,,,,,,"Identity, Unlocked... SIOP with Kristina Yasuda","As a discovery mechanism to invoke a Self-Issued OP, the discussion on the podcast covered the usage of a custom schema 'openid://'. Alternative mechanisms to address the limitations of custom schemas are being actively explored in the WG.<br><br>The conversation meanders through deeper details, from how the current [SIOP specification draft](https://bitbucket.org/openid/connect/src/master/openid-connect-self-issued-v2-1_0.md) under the OpenID Foundation picks up the mission from a [former attempt under DIF](https://identity.foundation/did-siop/) to encoding approaches for verifiable presentations (embedding in JWTs, [LD proofs](https://w3c-ccg.github.io/ld-proofs/), how to represent attributes",,https://auth0.com/blog/identity-unlocked-explained-season-2-ep-5/,https://images.ctfassets.net/23aumh6u8s0i/3v8k53STScYaDqv0oL1Fyd/373fa786764a8e6684d6c677a4e4bb88/identity-unlocked-hero.png,episode,,,Development,,,,,,,,2021-03-22,,,,,,,,,,,,,
OpenID Connect,Auth0,,,,,,,,,"Identity, Unlocked... SIOP with Kristina Yasuda","As a discovery mechanism to invoke a Self-Issued OP, the discussion on the podcast covered the usage of a custom schema 'openid://'. Alternative mechanisms to address the limitations of custom schemas are being actively explored in the WG.<br><br>The conversation meanders through deeper details, from how the current [SIOP specification draft](https://bitbucket.org/openid/connect/src/master/openid-connect-self-issued-v2-1_0.md) under the OpenID Foundation picks up the mission from a [former attempt under DIF](https://identity.foundation/did-siop/) to encoding approaches for verifiable presentations (embedding in JWTs, [LD proofs](https://w3c-ccg.github.io/ld-proofs/), how to represent attributes",,https://auth0.com/blog/identity-unlocked-explained-season-2-ep-5/,,episode,,,Development,,,,,,,,2021-03-22,,,,,,,,,,,,,
OpenID Connect,SpruceID,,https://blog.spruceid.com/sign-in-with-ethereum-decentralizing-an-identity-provider-server/,,,,,,,Spruce Developer Update #20,We've set up a [release pipeline](https://github.com/spruceid/ens-oidc/) and had our first witnessed deployment for the ENS Community-Maintained OIDC IdP,,https://blog.spruceid.com/spruce-developer-update-20/,,Post,,,Development,,,,,,,,2022-06-01,,,,,,,,,,,,,
OpenID Connect,IETF,,,Sam Goto,,,,,,Browser APIs to enable OpenID Session Management and Privacy,"How does logout in OIDC happen?<br>* Classification problem - browsers do not know it is a logout now<br>* Easiest way<br> * Browser asks for a user consent<br> * Hard from a permission implementation perspective<br> * Tim: No issues with this idea<br> * If user logged into several OPs, user will not look to all the ones they log out from<br>* Option2<br> * Browser classifies signing-in event<br> * On log out does not prompt the user and IdP has no incentives to lie<br> * RPs get to determine if they want to log the user out or not<br> * Whether you can swap generic frame with fenced frame, frame can see its own cookies<br> * May not be able to pass any parameters that you need to pass; no link decoration for framed frame<br> * Subdomains also considered, but not well thought out<br> * Logout URL - other option to add, but more work for RP: Resource metadata. Specification - not much adoption. It just feels like a place where RP metadata could be declared which could be useful in this context of the RP defining its metadata (e.g. what IDP it uses)",,https://iiw.idcommons.net/13L/_Browser_APIs_to_enable_OpenID_Session_Management_and_Privacy,,Session Notes,,,Development,,,,,,,,2021-05-06,,,,,,,,,,,,,
KERI,Blockchain Bird,,https://iiw.idcommons.net/3K/_KERI_Q%26A_basic_introduction,,,,,,IIW32,KERI Q&A basic introduction,"It has lots of relevant links in it to start your journey in KERI.<br><br>What is KERI?<br>* Key Event Receipt Infrastructure<br>* Intends to repair the Internet<br>* KERI = CT with decentralized CA<br>* NOT a coin, token…<br><br>Why KERI? (and not something else)<br>* Strong autonomous identifiers<br>* Abiding to privacy (laws and good habits)<br>* Portability, delegation, rotatable keys<br>* Direct & Indirect method<br>* <theres more>",,https://blockchainbird.org/downloads/KERI-QA-introduction.pdf,,Presentation,,,Main,,,,,,,,2021,,,,,,,,,,,,,
@ -663,12 +659,12 @@ Cryptography,CCG,,https://w3c.github.io/cg-reports/credentials/CG-FINAL-di-eddsa
Cryptography,IETF,,https://self-issued.info/?p=2260,,,,,,,Barreto-Lynn-Scott Elliptic Curve Key Representations for JOSE and COSE,"This specification defines how to represent cryptographic keys for the pairing-friendly elliptic curves known as Barreto-Lynn-Scott (BLS), for use with the key representation formats of JSON Web Key (JWK) and COSE (COSE_Key).",Barreto-Lynn-Scott Elliptic Curve Key Representations for JOSE and COSE,https://datatracker.ietf.org/doc/draft-ietf-cose-bls-key-representations/,,Specification,,,Specification,,,,,,,,2023-03-13,,,,,,,,,,,,,
Cryptography,NIST,,,,,,,,,"PQC Standardization Process: Announcing Four Candidates to be Standardized, Plus Fourth Round Candidates","NIST has completed the third round of the Post-Quantum Cryptography (PQC) standardization process, which selects public-key cryptographic algorithms to protect information through the advent of quantum computers. A total of four candidate algorithms have been selected for standardization, and four additional algorithms will continue into the fourth round.","NIST is announcing four Post-Quantum Cryptography candidates for standardization, plus candidates for a fourth round of analysis.",https://csrc.nist.gov/News/2022/pqc-candidates-to-be-standardized-and-round-4,,Post,,,Specification,,,,,,,,2022-07-05,,,,,,,,,,,,,
Cryptography,CISA,,,,,,,,,Prepare for a New Cryptographic Standard to Protect Against Future Quantum-Based Threats,"The National Institute of Standards and Technology (NIST) has announced that a new post-quantum cryptographic standard will replace current public-key cryptography, which is vulnerable to quantum-based attacks. Note: the term “post-quantum cryptography” is often referred to as “quantum-resistant cryptography” and includes, “cryptographic algorithms or methods that are assessed not to be specifically vulnerable to attack by either a CRQC [cryptanalytically relevant quantum computer] or classical computer.” (See the National Security Memorandum on Promoting United States Leadership in Quantum Computing While Mitigating Risks to Vulnerable Cryptographic Systems for more information).",,https://www.cisa.gov/uscert/ncas/current-activity/2022/07/05/prepare-new-cryptographic-standard-protect-against-future-quantum,https://www.cisa.gov/profiles/cisad8_gov/themes/custom/gesso/dist/images/icon-dot-gov.svg,Post,,,Quantum,,,,,,,,2022-07-05,,,,,,,,,,,,,
Cryptography,CCG Mailing List,,,Manu Sporny,CCG,,,,,Future-proofing VCs via multiple signatures,"What this means is that it is now possible to not have to depend on one signature format, and instead use multiple to meet different needs. The VC above supports NIST-approved cryptography today, while enabling the advanced use of BBS+ (if an organization would like to use it /before/ it is standardized at IETF), and also enabling protection if a quantum computer were to break both Ed25519 and BBS+... all on the same VC in a fairly compact format.",,https://lists.w3.org/Archives/Public/public-credentials/2022Jan/0043.html,,Discussion,,,Quantum,,,,,,Verifiable Credentials,,2022-01-06,,,,,,,,,,,,,
Cryptography,CCG Mailing List,,,Orie Steele,CCG,,,,,New Work Item Incubating for IETF: JSON Encoding for Post Quantum Signatures from Mike Prorock on 2022-02-01 (public-credentials@w3.org from February 2022),"I look forward to continuing to work on JSON encoding for post quantum signature schemes.<br><br>In particular, support for JWS and JWK as building blocks for higher order cryptographic systems, such as DIDs and VCs.<br><br>If you are interested in contributing, please feel free to open issues here:[https://github.com/mesur-io/post-quantum-signatures](https://github.com/mesur-io/post-quantum-signatures)",,https://lists.w3.org/Archives/Public/public-credentials/2022Feb/0008.html,,Discussion,,,Quantum,,,,,,,,2022-02-01,,,,,,,,,,,,,
Cryptography,CCG Mailing List,,,Mike Prorock,CCG,,,,,Post Quantum and Related,"Please do be tracking the upcoming changes around crypto primitives,<br>especially signature methods. See the recent NIST announcement for more<br>details, but effectively, be planning on future support for CRYSTALS-KYBER,<br>and on the signature side of things CRYSTALS-Dilithium, FALCON, and SPHINCS+<br><br>NIST Announcement here:<br>https://csrc.nist.gov/News/2022/pqc-candidates-to-be-standardized-and-round-4<br><br>And a pretty good game plan from CISA with some timing implications here:<br>https://www.cisa.gov/uscert/ncas/current-activity/2022/07/05/prepare-new-cryptographic-standard-protect-against-future-quantum<br><br>The TLDR is to assume that we need hard answers as a community, and at the<br>standards level, on crypto agility by 2024, as well as support for the key<br>algorithms as listed above.<br><br>I would also think that any new specs being drafted should reference these<br>coming changes and start to work them in. I would also be proactive on<br>adding in references as appropriate to specs you might be an editor or<br>author for (or just a contributor).",,https://lists.w3.org/Archives/Public/public-credentials/2022Jul/0010.html,,Discussion,,,Quantum,,,,,,jose/cose,,2022-07-06,,,,,,,,,,,,,
Cryptography,CCG Mailing List,,,"Joosten, H.J.M.",CCG,,,,,[CEIP] Draft paper on Cryptographically Enforceable Issuer Policies,"my colleague Sterre and I drafted [a paper that we provisionally called Cryptographically Enforceable Issuer Policies](https://docs.google.com/document/d/1c8kIUqB2BBzM3usfD0_s5wu_z6K2KndzJ4uK_oZcPOs/edit?usp=sharing), which describes our current thinking on this topic.<br><br>The paper isnt finished. We need more text in the discussions section, and hope that by making the draft available well get the discussions that we (or you?) can describe in there. Also, we might have missed stuff that you as a reader need for a proper understanding of what this is all about, and to start pondering for what (other) purposes all this might be used. Or why this proposal is a very bad idea that we should not spend any more time on.",,https://lists.w3.org/Archives/Public/public-credentials/2021May/0170.html,,Discussion,,,Quantum,,,,,,,,2021-05-31,,,,,,,,,,,,,
Cryptography,CCG Mailing List,,,Rieks Joosten,CCG,,,,,Blog on SSI and Cryptographically Enforceable Policies,"I've posted a new SSI blog entitled: ""[Protecting Sensitive Parts of Credentials with Cryptographically Enforceable Policies](https://blockchain.tno.nl/blog/protecting-sensitive-parts-of-credentials-with-cryptographically-enforceable-policies/)"".<br><br>It has a proposal that enables credential issuers to encrypt sensitive parts of credentials in such a way that can only be decrypted by parties tha satisfy the issuer's policy (that was used to encrypt these parts). The blog motivates the need, introduces a high-level architecture, explains how it would work, and discusses some issues that need to be looked into.",,https://lists.w3.org/Archives/Public/public-credentials/2022Feb/0032.html,,Discussion,,,Discussion,,,,,,,,2022-02-08,,,,,,,,,,,,,
Cryptography,CCG Mailing List,,,Marcus Sabadello,CCG,,,,,Universal signature verifier,"We (Danube Tech) have a ""Universal Verifier"" here: [https://univerifier.io/](https://univerifier.io/)<br><br>But I don't claim that it actually supports all the credential formats  and signature suites in existence...<br><br>Especially considering that at the last Internet Identity Workshop a lot of different formats were identified",,https://lists.w3.org/Archives/Public/public-credentials/2022May/0005.html,,Discussion,,,Discussion,,,,,,,,2022-05-04,,,,,,,,,,,,,
Cryptography,CCG Mailing List,,https://soatok.blog/2022/05/19/guidance-for-choosing-an-elliptic-curve-signature-algorithm-in-2022/,Manu Sporny,CCG,,,,,Updating SafeCurves for 2022...,I found this blog post useful for the upcoming VC2WG cryptosuite work:<br><br>Guidance for Choosing an Elliptic Curve Signature Algorithm in 2022<br><br>https://soatok.blog/2022/05/19/guidance-for-choosing-an-elliptic-curve-signature-algorithm-in-2022/<br><br>It suggests updates to the SafeCurves website:<br><br>https://safecurves.cr.yp.to/<br><br>... and does a fairly good job of boiling down the choices and<br>misinterpretations in the space.<br><br>Bonus points because it also included a link to this undiscovered gem:<br><br>https://www.howmanydayssinceajwtalgnonevuln.com/<br><br>Worth a read for those of us that are thinking about good cryptosuite choices<br>for VCs in 2022.,,https://lists.w3.org/Archives/Public/public-credentials/2022May/0048.html,,Discussion,,,Discussion,,,,,,,,2022-05-24,,,,,,,,,,,,,
Cryptography,CCG Mailing List,,,Manu Sporny,CCG,,,,,Cross-vendor interop for Data Integrity and Ed25519Signature2020 achieved,We are happy to announce today that we have our first demonstration of cross-vendor interoperability between Danube Tech and Digital Bazaar for verification regarding the Data Integrity and Ed25519Signature2020 work items,,https://lists.w3.org/Archives/Public/public-credentials/2022May/0034.html,,Discussion,,,Discussion,,,,,,,,2022-05-17,,,,,,,,,,,,,
Cryptography,CCG Mailing List,,,Manu Sporny,CCG,,,,,Streamlining Data Integrity Cryptosuites,"How many crypto suites could there be? Well, there are at least this many today:<br>● https://w3id.org/security/suites/ed25519-2020/v1<br>● https://w3id.org/security/suites/x25519-2019/v1<br>● https://w3id.org/security/suites/merkle-disclosure-2021/v1<br>● https://w3id.org/security/suites/secp256k1recovery-2020/v1<br>● https://w3id.org/security/suites/pgp-2021/v1<br>● https://w3id.org/security/suites/blockchain-2021/v1<br>● https://w3id.org/security/suites/jws-2020/v1<br>● https://w3id.org/security/suites/bls12381-2020/v1<br>● https://w3id.org/security/suites/eip712sig-2021/v1<br>● https://w3id.org/security/suites/secp256k1-2020/v1<br>● https://w3id.org/security/suites/secp256k1-2019/v1<br>● https://w3id.org/security/suites/merkle-2019/v1<br>● https://w3id.org/security/suites/chained-2021/v1",,https://lists.w3.org/Archives/Public/public-credentials/2022Jul/0115.html,,Discussion,,,Discussion,,,,,,,,2022-07-31,,,,,,,,,,,,,
Cryptography,CCG Mailing List,,,Manu Sporny,,,,,,Future-proofing VCs via multiple signatures,"What this means is that it is now possible to not have to depend on one signature format, and instead use multiple to meet different needs. The VC above supports NIST-approved cryptography today, while enabling the advanced use of BBS+ (if an organization would like to use it /before/ it is standardized at IETF), and also enabling protection if a quantum computer were to break both Ed25519 and BBS+... all on the same VC in a fairly compact format.",,https://lists.w3.org/Archives/Public/public-credentials/2022Jan/0043.html,,Discussion,,,Quantum,,,,,,Verifiable Credentials,,2022-01-06,,,,,,,,,,,,,
Cryptography,CCG Mailing List,,,Orie Steele,,,,,,New Work Item Incubating for IETF: JSON Encoding for Post Quantum Signatures from Mike Prorock on 2022-02-01 (public-credentials@w3.org from February 2022),"I look forward to continuing to work on JSON encoding for post quantum signature schemes.<br><br>In particular, support for JWS and JWK as building blocks for higher order cryptographic systems, such as DIDs and VCs.<br><br>If you are interested in contributing, please feel free to open issues here:[https://github.com/mesur-io/post-quantum-signatures](https://github.com/mesur-io/post-quantum-signatures)",,https://lists.w3.org/Archives/Public/public-credentials/2022Feb/0008.html,,Discussion,,,Quantum,,,,,,,,2022-02-01,,,,,,,,,,,,,
Cryptography,CCG Mailing List,,,Mike Prorock,,,,,,Post Quantum and Related,"Please do be tracking the upcoming changes around crypto primitives,<br>especially signature methods. See the recent NIST announcement for more<br>details, but effectively, be planning on future support for CRYSTALS-KYBER,<br>and on the signature side of things CRYSTALS-Dilithium, FALCON, and SPHINCS+<br><br>NIST Announcement here:<br>https://csrc.nist.gov/News/2022/pqc-candidates-to-be-standardized-and-round-4<br><br>And a pretty good game plan from CISA with some timing implications here:<br>https://www.cisa.gov/uscert/ncas/current-activity/2022/07/05/prepare-new-cryptographic-standard-protect-against-future-quantum<br><br>The TLDR is to assume that we need hard answers as a community, and at the<br>standards level, on crypto agility by 2024, as well as support for the key<br>algorithms as listed above.<br><br>I would also think that any new specs being drafted should reference these<br>coming changes and start to work them in. I would also be proactive on<br>adding in references as appropriate to specs you might be an editor or<br>author for (or just a contributor).",,https://lists.w3.org/Archives/Public/public-credentials/2022Jul/0010.html,,Discussion,,,Quantum,,,,,,jose/cose,,2022-07-06,,,,,,,,,,,,,
Cryptography,CCG Mailing List,,,"Joosten, H.J.M.",,,,,,[CEIP] Draft paper on Cryptographically Enforceable Issuer Policies,"my colleague Sterre and I drafted [a paper that we provisionally called Cryptographically Enforceable Issuer Policies](https://docs.google.com/document/d/1c8kIUqB2BBzM3usfD0_s5wu_z6K2KndzJ4uK_oZcPOs/edit?usp=sharing), which describes our current thinking on this topic.<br><br>The paper isnt finished. We need more text in the discussions section, and hope that by making the draft available well get the discussions that we (or you?) can describe in there. Also, we might have missed stuff that you as a reader need for a proper understanding of what this is all about, and to start pondering for what (other) purposes all this might be used. Or why this proposal is a very bad idea that we should not spend any more time on.",,https://lists.w3.org/Archives/Public/public-credentials/2021May/0170.html,,Discussion,,,Quantum,,,,,,,,2021-05-31,,,,,,,,,,,,,
Cryptography,CCG Mailing List,,,Rieks Joosten,,,,,,Blog on SSI and Cryptographically Enforceable Policies,"I've posted a new SSI blog entitled: ""[Protecting Sensitive Parts of Credentials with Cryptographically Enforceable Policies](https://blockchain.tno.nl/blog/protecting-sensitive-parts-of-credentials-with-cryptographically-enforceable-policies/)"".<br><br>It has a proposal that enables credential issuers to encrypt sensitive parts of credentials in such a way that can only be decrypted by parties tha satisfy the issuer's policy (that was used to encrypt these parts). The blog motivates the need, introduces a high-level architecture, explains how it would work, and discusses some issues that need to be looked into.",,https://lists.w3.org/Archives/Public/public-credentials/2022Feb/0032.html,,Discussion,,,Discussion,,,,,,,,2022-02-08,,,,,,,,,,,,,
Cryptography,CCG Mailing List,,,Marcus Sabadello,,,,,,Universal signature verifier,"We (Danube Tech) have a ""Universal Verifier"" here: [https://univerifier.io/](https://univerifier.io/)<br><br>But I don't claim that it actually supports all the credential formats  and signature suites in existence...<br><br>Especially considering that at the last Internet Identity Workshop a lot of different formats were identified",,https://lists.w3.org/Archives/Public/public-credentials/2022May/0005.html,,Discussion,,,Discussion,,,,,,,,2022-05-04,,,,,,,,,,,,,
Cryptography,CCG Mailing List,,https://soatok.blog/2022/05/19/guidance-for-choosing-an-elliptic-curve-signature-algorithm-in-2022/,Manu Sporny,,,,,,Updating SafeCurves for 2022...,I found this blog post useful for the upcoming VC2WG cryptosuite work:<br><br>Guidance for Choosing an Elliptic Curve Signature Algorithm in 2022<br><br>https://soatok.blog/2022/05/19/guidance-for-choosing-an-elliptic-curve-signature-algorithm-in-2022/<br><br>It suggests updates to the SafeCurves website:<br><br>https://safecurves.cr.yp.to/<br><br>... and does a fairly good job of boiling down the choices and<br>misinterpretations in the space.<br><br>Bonus points because it also included a link to this undiscovered gem:<br><br>https://www.howmanydayssinceajwtalgnonevuln.com/<br><br>Worth a read for those of us that are thinking about good cryptosuite choices<br>for VCs in 2022.,,https://lists.w3.org/Archives/Public/public-credentials/2022May/0048.html,,Discussion,,,Discussion,,,,,,,,2022-05-24,,,,,,,,,,,,,
Cryptography,CCG Mailing List,,,Manu Sporny,,,,,,Cross-vendor interop for Data Integrity and Ed25519Signature2020 achieved,We are happy to announce today that we have our first demonstration of cross-vendor interoperability between Danube Tech and Digital Bazaar for verification regarding the Data Integrity and Ed25519Signature2020 work items,,https://lists.w3.org/Archives/Public/public-credentials/2022May/0034.html,,Discussion,,,Discussion,,,,,,,,2022-05-17,,,,,,,,,,,,,
Cryptography,CCG Mailing List,,,Manu Sporny,,,,,,Streamlining Data Integrity Cryptosuites,"How many crypto suites could there be? Well, there are at least this many today:<br>● https://w3id.org/security/suites/ed25519-2020/v1<br>● https://w3id.org/security/suites/x25519-2019/v1<br>● https://w3id.org/security/suites/merkle-disclosure-2021/v1<br>● https://w3id.org/security/suites/secp256k1recovery-2020/v1<br>● https://w3id.org/security/suites/pgp-2021/v1<br>● https://w3id.org/security/suites/blockchain-2021/v1<br>● https://w3id.org/security/suites/jws-2020/v1<br>● https://w3id.org/security/suites/bls12381-2020/v1<br>● https://w3id.org/security/suites/eip712sig-2021/v1<br>● https://w3id.org/security/suites/secp256k1-2020/v1<br>● https://w3id.org/security/suites/secp256k1-2019/v1<br>● https://w3id.org/security/suites/merkle-2019/v1<br>● https://w3id.org/security/suites/chained-2021/v1",,https://lists.w3.org/Archives/Public/public-credentials/2022Jul/0115.html,,Discussion,,,Discussion,,,,,,,,2022-07-31,,,,,,,,,,,,,
1 main parent name supporting authors related location serving policy event title text description link image type status platform section sector industry market focus projects tech working group date github twitter youtube list feed discord crunchbase linkedin docs devtools app telegram forum
2 Standards ETSI https://lists.w3.org/Archives/Public/public-credentials/2021Aug/0213.html CCG A Guide To Writing World Class Standards - A world class standard should have well-defined objectives that respond to real needs in a timely manner.<br>- Its technical content should be complete and accurate.<br>- It should be easy to understand (or as easy as the subject matter allows!) and easy to implement.<br>- Its requirements should be expressed clearly and unambiguously.<br>- It should be validated.<br>- It should be well-maintained. https://www.etsi.org/images/files/Brochures/AGuideToWritingWorldClassStandards.pdf Paper Standardization 2020-07-29
3 Standards Medium Tim Bouma Trust Frameworks? Standards Matter He points at the NIST documents about it [Developing Trust Frameworks to Support Identity Federations](https://nvlpubs.nist.gov/nistpubs/ir/2018/NIST.IR.8149.pdf) published in 2018. He also points at the Canadian government’s definition of standards.<br>a document that provides a set of agreed-upon rules, guidelines or characteristics for activities or their results. Standards establish accepted practices, technical requirements, and terminologies for diverse fields.”  He goes on to highlight a lot of the work being done in Canada and where it all sits relative to being a standard - “In closing, there are lots of trust frameworks being developed today. But to be truly trusted, a trust framework needs to either apply existing standards or become a standard itself.” Note: This post is the author’s opinion only and does not represent the opinion of the author’s employer, or any organizations with which the author is involved. Over the past few years, and… https://medium.com/@trbouma/trust-frameworks-standards-matter-47c946992f44 Post Standardization 2020-11-26
4 Standards WeAreOpen Doug Belshaw Open standards should be developed openly Open standards should be developed openly because not enough people work to ensure that equity is central to innovation and development. We believe that openness is an attitude, and one which bears fruit over time from which everyone can benefit.<br>5 Imagine a community garden with abundant fruit and vegetables for anyone to come and pick and consume. Now imagine a factory creating standardised parts to be used by manufacturers. The two metaphors… https://blog.weareopen.coop/open-standards-should-be-developed-openly-1f0cf552308d Post Standardization 2021-08-19
5 Standards ContinuumLoop Darrell O'Donnell Premature Standardization & Interoperability Here’s my premise – we don’t have standards nor interoperability – at least not as people really need. We have been through a process that is powerful and good – but what we have is what I call “premature standardization.” It’s a great start but nowhere near where things will be. Within the decentralized identity space its premature to think we have real Standardization & Interoperability https://www.continuumloop.com/premature-standardization-interoperability/ Post Standardization 2022-09-11
9 Standards Forgerock Who Are the Identerati? - ForgeRock You’re familiar with digital identity standards like OpenID Connect, OAuth, and User-Managed Access, fundamental elements of privacy and security on the internet. But have you ever wondered how they came to be? A lot of work on these protocols went on (and goes on) behind the scenes at the Internet Identity Workshop (IIW), a bi-annual gathering of identity experts where we work on improving the identity systems that make the web run. It’s a great event that’s flown under the radar, so I’m excited to share a new documentary on IIW, “Not Just Who They Say We Are: Claiming our identity on the Internet”. This short film shines a light on the stealth community of “Identerati” at IIW that are defining and refining digital identity. You’re familiar with digital identity standards like OpenID Connect, OAuth, and User-Managed Access, fundamental elements of privacy and security on the internet. But have you ever wondered how they came to be? A lot of work on these protocols went on (and goes on) behind the scenes at the Internet Identity Workshop (IIW), a bi-annual gathering of identity experts where we work on improving the identity systems that make the web run. https://www.forgerock.com/blog/who-are-the-identerati Post Standardization 2017-03-22
10 Standards Wikipedia Who Runs the Internet? NO ONE PERSON, COMPANY, ORGANIZATION OR GOVERNMENT RUNS THE INTERNET.<br>The Internet itself is a globally distributed computer network comprised of many volantarily interconnected autonomous networks. Similarly, its overnance is conducte by a decentralized and international multi-stakeholder network of interconnected autonomous groups drawing from civil society, the private sector, governments, the academic and research communities, and national and international organizations. They work cooperatively from their respective roles to create shared policies and standards that mantian the Internet's global interoperability for the public good. https://es.wikipedia.org/wiki/Archivo:Who-Runs-the-Internet-graphic.png https://upload.wikimedia.org/wikipedia/commons/thumb/e/ed/Who-Runs-the-Internet-graphic.png/1024px-Who-Runs-the-Internet-graphic.png wiki entry Standardization 2013-01-31
11 Standards Hyperledger Identity Standards We hope to accumulate links here that talk to all Identity Standards work. Short updates form this will be used in the paper. Some are already input into the paper and need work polishing up. https://wiki.hyperledger.org/display/IWG/Identity+Standards wiki entry Decentralized Identity Stack Hyperledger Identity Working Group 2019-05-20
12 Standards CCG Mailing List Manu Sporny CCG Roadmap: Verifiable Trust Standards Green - General data format standards<br>Yellow - Vocabulary standards (I the mislabeled VC work)<br>Magenta - Protocol standards (I mislabeled DID Resolution)<br>Red - Low-level cryptographic primitives<br>Purple - General crypto packaging/protocol standards<br>Orange - Application layer standards https://lists.w3.org/Archives/Public/public-credentials/2021Mar/0014.html https://lists.w3.org/Archives/Public/public-credentials/2021Mar/att-0014/VerifiableTrustStandards.png Discussion Decentralized Identity Stack Credentials Community Group 2021-03-03
13 Standards CCG Mailing List https://lists.w3.org/Archives/Public/public-credentials/2021Feb/att-0134/2021-Linked-Data-Security.pdf Manu Sporny CCG Linked Data Security The attached slide deck provides a basic overview (with examples) of Linked Data Security as well as the specifications in that orbit. The W3C CCG is  actively developing a number of these specifications. https://lists.w3.org/Archives/Public/public-credentials/2021Feb/0134.html Discussion Decentralized Identity Stack Credentials Community Group 2021-02-29
14 Standards arxiv A Taxonomic Approach to Understanding Emerging Blockchain Identity Management Systems (NIST CYBERSECURITY WHITE PAPER) Identity management systems (IDMSs) are widely used to provision user identities while managing authentication, authorization, and data sharing both within organizations as well as on the Internet more broadly. Traditional identity systems typically suffer from single points of failure, lack of interoperability, and privacy issues such as encouraging mass data collection and user tracking. Blockchain technology has the potential to support novel data ownership and governance models with built-in control and consent mechanisms, which may benefit both users and businesses by alleviating these concerns; as a result, blockchain-based IDMSs are beginning to proliferate. This work categorizes these systems into a taxonomy based on differences in architecture, governance models, and other salient features. We provide context for the taxonomy by describing related terms, emerging standards, and use cases, while highlighting relevant security and privacy considerations. JULY 9, 2019 https://arxiv.org/pdf/1908.00929.pdf Paper DRAFT Decentralized Identity Stack 2020-01-14
15 Standards Personal Tim Bouma Building Blocks for a New Architecture First, you will see the Issuer, Holder and Verifier. This is the archetypal pattern of the decentralized architecture. An issuer issues something to a holder, who then presents it to a verifier, who make a decision. A simple example: government(issuer) issues you a passport (holder), which you present to a border control officer (verifier) who lets you through the gate. When you look at all the use cases (described above), they all fall into this pattern. https://i.imgur.com/qGXEnW1.png Note: These are my opinions only, and not that of my employer. All information used in developing this post is open and freely available. No statements should be considered as advice or representing… https://medium.com/@trbouma/building-blocks-for-a-new-architecture-fda2238ac005 Post Decentralized Identity Stack 2019-09-23
16 Standards DIF Oliver Terbu The Self-Sovereign Identity Stack <table><tr><td>Layer</td><td>Examples</td></tr><tr><td>Application</td><td>Selective Disclosure, music app, rideshare service, extensions, etc.</td></tr><tr><td>Implementation</td><td>DIF Hubs, Indy Agents, uPort app, etc.</td></tr><tr><td>Payload</td><td>JSON-LD, JWT, CWT</td></tr><tr><td>Encoding</td><td>ProtoBuf, Cap&#39;n Proto, MessagePack, JSON, CBOR, etc.</td></tr><tr><td>Encryption</td><td>Ciphersuite, JWE, etc.</td></tr><tr><td>DID AuthN</td><td>Key ownership, verification, challenge/response, etc.</td></tr><tr><td>Transport</td><td>QR Code, HTTP, BLE, NFC, FTP, SMTP, etc.</td></tr><tr><td>DID Resolution</td><td>DID-DID Doc / service and key resolution</td></tr><tr><td>DID Operations</td><td>CRUD support for a DID Doc</td></tr><tr><td>Storage</td><td>Optional, separate storage of DID metadata</td></tr><tr><td>Anchor</td><td>Bitcoin, Ethereum, Veres One, Sovrin, etc.</td></tr></table> For anyone who isn’t working on the emerging technologies and concepts being developed in the self-sovereign identity (SSI) community, it can be difficult to track and digest all the concepts, tools… https://medium.com/decentralized-identity/the-self-sovereign-identity-stack-8a2cc95f2d45 https://miro.medium.com/v2/resize:fit:1200/1*4zUczSBaVH-8qilvK4nKwQ.png Post Decentralized Identity Stack 2019-01-27
43 Verifiable Credentials Affinidi Compare and Contrast — IRMA vs Verifiable Credentials IRMA [is] based on the Idemix technology. Idemix is a public-private key pair where the private key is used by the issuer to sign a credential and the public key is used by the verifier to establish that the credential is signed by the issuer and hence is authentic. [...] Verifiable credentials, or VC in short, are tamper-evident credentials that can be verified cryptographically. Do you need a distributed ledger technology for implementing SSI? IRMA vs VCs can show different ways to implement self sovereign identity. https://academy.affinidi.com/compare-and-contrast-irma-vs-verifiable-credentials-58e4b30d85f1 page Comparisons 2022-11-17
44 Verifiable Credentials IDCommons Grace Rachmany IIW Could an NFT be a VC? Case discussed: A group of villages in Africa using a cryptocurrency platform for alternative currencies. Different organizations issue the coins under different circumstances. When you accept a currency, you want to know who is the issuer. The Red Cross might be more or less trusted than the local leader or agricultural cooperative as the issuer of a currency that is supposedly equivalent to a shilling.<br><br>What types of tech could be used for this?<br><br>- Multiple currencies on the blockchains<br>- Certifications in the form of some kind of NFT issued by the issuer.<br>- Limited supply tokens or NFTs that are “expired” when you use them<br>- Open Credential Publisher framework was suggested<br>- VCs are generally authorizations associated with a person, so maybe a person could have the VC and show their credit rating in some way while they are making a transaction<br>- Similarly maybe the VC belongs to the organization that is issuing the coin, proving its reputation over time. https://iiw.idcommons.net/20I/_Could_an_NFT_be_a_VC%3F Session Notes Comparisons 2021-05-06
45 Verifiable Credentials Personal Timothy Ruff How does VC Functional Stack compare to #ToIP Stack? 1. ToIP Layers 2 & 3 compare to Functional Layer 2<br>2. ToIP Layer 4 compares to Functional Layers 3 & 4 (horizontal layer for VC Management, vertical layer for Applications)<br>3. Functional stack doesn't require #blockchain<br>4. Functional Stack doesn't detail steps for trust or verification; ToIP Stack doesn't separate management or storage<br>5. Functional Stack clarifies functions, roles, and potential business models; ToIP stack clarifies trust & security They are complementary, not contradictory. https://twitter.com/rufftimo/status/1301314001251438593 https://i.imgur.com/8zakrMQ.png Thread Comparisons 2020-09-03
46 Verifiable Credentials CCG Mailing List Michael Herman CCG What are VCs similar to? The chip in your e-passport is the analogy I’ve been most successful with<br>An issuer gives it to you.<br>You carry it around and show to whom you choose<br>The verifier can check its integrity without contacting the issuer<br>“A VC is like the chip in your passport - bit for any document type”<br>So far the best analogy I’ve found.  Policy makers say “ah, I see” https://lists.w3.org/Archives/Public/public-credentials/2021Aug/0338.html Discussion Comparisons Credentials Community Group 2021-08-23
47 Verifiable Credentials, Object Capabilities fossandcrafts Hygiene for a computing pandemic This episode of FOSS and Crafts features Christopher Lemmer Webber discussing the object capability security approach. Its a generalization not specific to VCs, continuing from the conversation on the CCG mailinglist, [Hygiene for a computing pandemic: separation of VCs and ocaps/zcaps](https://lists.w3.org/Archives/Public/public-credentials/2020Dec/0028.html), we shared last month.<br> The podcast *show-notes include an epic list of references* supporting the discussion. https://fossandcrafts.org/episodes/20-hygiene-for-a-computing-pandemic.html Post Comparisons, Main Object Capabilities 2021-01-03
48 Verifiable Credentials Personal https://lists.w3.org/Archives/Public/public-credentials/2021Jun/0244.html Kyle Den Hartog, Manu Sporny Re: The dangers of using VCs as permission tokens (was: PROPOSALs for VC HTTP API call on 2021-06-22) Agreed, when it comes to the number of checks that occur it's much greater<br>because of the delegation. With that in mind, looking at the semantics only<br>of the system VCs in my opinion weren't optimally designed for permission<br>tokens. This difference between the two requires that an implementation<br>that wants to support both claims tokens and permissions tokens has to<br>grapple with the different mental model that arise when trying to stuff<br>these things together. This introduces additional complexity. Additionally<br>it leads to weird statements that are being made where it's difficult to<br>tell if the VC is behaving like a claims token or a permissions token.<br><br>Yes, exactly this. Exactly what Kyle states above is the reason why it's so complicated (and thus dangerous) to use VCs as permissions tokens.<br><br>This is one of the primary reasons that we separated out the Authorization Capabilities work from the Verifiable Credentials work. Things get really complicated when you start mixing authz/authn/claims/permissions into a Verifiable Credential. Just because you can do it doesn't mean you should https://kyledenhartog.com/example-authz-with-VCs/ Post Comparisons 2021-06-24
49 Verifiable Credentials, Object Capabilities Personal Kyle Den Hartog Comparing VCs to ZCAP-LD Why make the investment then to put the time and effort into ZCAPs when we’ve already got VCs? Simply put because security is hard and trying to push square pegs into round holes often times leads to bugs which are elevated to mission critical authentication/authorization bypass vulnerabilities. By designing around a fit for purpose data model with a well defined problem being solved it allows for us to be much more precise about where we believe extensibility is important versus where normative statements should be made to simplify the processing of the data models. By extension this leads to a simpler security model and likely a much more robust design with fewer vulnerabilities. https://kyledenhartog.com/comparing-VCs-with-zcaps/ Post Comparisons, Main Object Capabilities 2021-09-25
50 Verifiable Credentials, Object Capabilities CCG Mailing List Dave Longley CCG Re: VCs - zCaps / OCap a Discussion TL; DR: My current view is that the main confusion here may be over the difference between VCs and LD Proofs, not VCs and ZCAPs. VCs are not a generalized container for attaching a cryptographic proof to a document. That's what LD proofs (or JOSE style proofs) are for. VCs *use* LD proofs (or JOSE style proofs) to attach an assertion proof to a document that specifically models statements made by an issuer about some subject, which is therefore inherently about the identity of that subject https://lists.w3.org/Archives/Public/public-credentials/2020Dec/0027.html Discussion Comparisons, Main Object Capabilities Credentials Community Group 2020-12-05
51 Verifiable Credentials W3C Verifiable Credentials Working Group https://www.w3.org/2020/01/vc-wg-charter.html Verifiable Credentials Working Group The mission of the Verifiable Credentials (formerly known as Verifiable Claims) Working Group (VCWG) is to make expressing and exchanging credentials that have been verified by a third party easier and more secure on the Web.<br><br>The Chairs of the Working Group are Kristina Yasuda and Brent Zundel. The W3C Staff Contact for the Working Group is Ivan Herman. https://www.w3.org/2017/vc/WG/ Working Group Working Group 2017-04-14 https://github.com/w3c/verifiable-claims https://lists.w3.org/Archives/Public/public-vc-wg/ https://lists.w3.org/Archives/Public/public-vc-wg/
52 Verifiable Credentials VCWG Manu Sporny Verifiable Credentials Data Model v1.1 is an official W3C standard! It's official, the Verifiable Credentials Data Model v1.1 is a W3C standard!<br><br> Verifiable Credentials Data Model v1.1<br> https://www.w3.org/TR/2022/REC-vc-data-model-20220303/<br><br>This was largely a maintenance release of the specification. The list of (minor) revisions since the v1.0 release can be found here:https://www.w3.org/TR/2022/REC-vc-data-model-20220303/#revision-history https://lists.w3.org/Archives/Public/public-credentials/2022Mar/0005.html Specificationification Working Group Credentials Community Group 2022-03-03
53 Verifiable Credentials VCWG Verifiable Credentials Data Model v1.1 Credentials are a part of our daily lives; driver's licenses are used to assert that we are capable of operating a motor vehicle, university degrees can be used to assert our level of education, and government-issued passports enable us to travel between countries. This specification provides a mechanism to express these sorts of credentials on the Web in a way that is cryptographically secure, privacy respecting, and machine-verifiable. Driver's licenses are used to claim that we are capable of operating a motor vehicle, university degrees can be used to claim our education status, and government-issued passports enable holders to travel between countries. This specification provides a standard way to express these sorts of claims on the Web in a way that is cryptographically secure, privacy respecting, and automatically verifiable. https://www.w3.org/TR/2022/REC-vc-data-model-20220303/ https://www.w3.org/TR/2022/REC-vc-data-model-20220303/diagrams/ecosystem.svg Specificationification RECOMMEND Working Group Verifiable Credentials Working Group 2022-03-03
75 Verifiable Credentials CCG Verifiable Credentials Extension Registry Manu Sporny, Dave Longley RsaSignature2018 This specification describes the RSA Signature Suite created in 2018 for the Linked Data Signatures [LD-SIGNATURES] specification. It uses the RDF Dataset CANONICALIZATION Algorithm [RDF-DATASET-CANONICALIZATION] to transform the input document into its canonical form. It uses SHA-256 [RFC6234] as the message digest algorithm and the RS256 algorithm defined in JSON Web Signatures [RFC7515] as the signature algorithm. https://w3c-ccg.github.io/lds-rsa2018/ Report draft Credentials Community Group Proof Methods Credentials Community Group 2020-05-26
76 Verifiable Credentials CCG Verifiable Credentials Extension Registry Manu Sporny, Dave Longley CredentialStatusList2017 A simple list-based mechanism for publishing and checking the status of a credential https://w3c-ccg.github.io/vc-csl2017/ Report Credentials Community Group Status Methods Credentials Community Group 2020-12-29
77 Verifiable Credentials CCG Ecdsa Secp256k1 Signature 2019 This specification describes the Ecdsa Secp256k1 Signature created in 2019 for the Linked Data Signatures specification https://w3c-ccg.github.io/lds-ecdsa-secp256k1-2019/ Code Draft Credentials Community Group 2020-04-08
78 Verifiable Credentials CCG CCG Verifiable Credential JSON Schemas The [VC_DATA_MODEL](https://www.w3.org/TR/vc-data-model/) specifies the models used for Verifiable Credentials and Verifiable Presentations, and explains the relationships between three parties: issuer, holder, and verifier. A critical piece of infrastructure out of the scope of those specifications is the Credential Schema. A mechanism to use JSON Schemas with Verifiable Credentials - GitHub - w3c/vc-json-schema: A mechanism to use JSON Schemas with Verifiable Credentials https://github.com/w3c-ccg/vc-json-schemas Code Credentials Community Group 2023-05-24
79 Verifiable Credentials CCG Traceability Vocabulary v0.1 This specification describes a Linked Data vocabulary for asserting Verifiable Credentials related to supply chain and other traceability information, similar to what is often referred to as "provenance", including country of origin, chemical properties, mechanical properties, and other attributes of products and materials. VCs using these terms can then be used to help determine the legitimacy of organizations participating in global trade and the status of the products and materials described therein https://w3c-ccg.github.io/traceability-vocab/ https://w3c-ccg.github.io/traceability-vocab/resources/product-identifier-verification-from-identification-key-license.png Specification v0.1 Credentials Community Group Credentials Community Group 2023-05-23
80 Verifiable Credentials DIF Claims and Credentials Working Group Join this group to contribute to the standards and technology that create, exchange, and verify claims and credentials in a decentralized identity ecosystem. For example, a cryptographically verifiable credential that proves an individual has a college degree or is of a certain age. Our members focus on specs that are vendor agnostic and based on industry standards. https://identity.foundation/working-groups/claims-credentials.html page Claims and Credentials WG 2020-09-18
81 Verifiable Credentials DIF presentation-exchange Specification that codifies an inter-related pair of data formats for defining proof presentations (Presentation Definition) and subsequent proof submissions Specification that codifies an inter-related pair of data formats for defining proof presentations (Presentation Definition) and subsequent proof submissions (Presentation Submission) - GitHub - decentralized-identity/presentation-exchange: Specification that codifies an inter-related pair of data formats for defining proof presentations (Presentation Definition) and subsequent proof submissions (Presentation Submission) https://github.com/decentralized-identity/presentation-exchange Code Claims and Credentials WG 2023-05-31
83 Verifiable Credentials DIF Credential Manifest Credential Manifests do not themselves define the contents of the output credential(s), the process the Issuer uses to evaluate the submitted inputs, or the protocol Issuers, Subjects, and their User Agents rely on to negotiate credential issuance. Instead, Credential Manifests are a data model for issuers to publish and/or send individually to would-be holders, allowing the software of the latter to understand and negotiate an issuance process. https://identity.foundation/credential-manifest/ page Claims and Credentials WG 2023-05-04
84 Verifiable Credentials Personal Kyle Den Hartog Example Design of an Authorization System with Verifiable Credentials and the Tradeoffs The primary focus of this blog post is to highlight the different problems that are likely to occur when going down the path of building an authorization system with verifiable credentials. I’ll be sure to keep things at a higher level so that anyone can understand these tradeoffs, but take you through the details that would be thought through by an architect designing the system. https://kyledenhartog.com/example-authz-with-VCs/ Post Development 2021-06-22
85 Verifiable Credentials 51 Nodes Indexing and Querying Revoked Verifiable Credentials this article describes a simple approach to revoke verifiable credentials and a decentralized and efficient way to index and query those revoked credentials using the [Graph protocol](https://thegraph.com/en/). Due to its immutability and censorship resistance, the Blockchain seems to be a suitable place to manage identities and credentials. However, querying the data on the blockchain in a trusted and… https://medium.com/51nodes/indexing-and-querying-revoked-verifiable-credentials-e229dc2781d4 Post Development 2022-07-01
86 Verifiable Credentials CCG Mailing List Nikos Fotiou CCG VC Issuance based on OAuth 2.0 We design, implement, and evaluate a solution for achieving continuous authorization of HTTP requests exploiting Verifiable Credentials (VCs) and OAuth 2.0. Specifically, we develop a VC issuer that acts as an OAuth 2.0 authorization server, a VC verifier that transparently protects HTTP-based resources, and a VC wallet implemented as a browser extension capable of injecting the necessary authentication data in HTTP requests without needing user intervention. https://lists.w3.org/Archives/Public/public-credentials/2022Apr/0084.html Discussion Development Credentials Community Group 2022-04-14
87 Verifiable Credentials CCG Mailing List Orie Steele CCG Supporting VC-JWT and BBS+ Presentation Exchange in the VC-HTTP-API [https://github.com/OR13/GNARLY](https://github.com/OR13/GNARLY)  (while we wait for a better name...)<br><br>This demo API and Spec has a number of improvements over the current<br><br>VC-HTTP-API, including tested support for VC-JWT, JsonWebSignature2020 and<br><br>BBS+ Selective Disclosure Presentation Exchange. https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0313.html Discussion Development Credentials Community Group 2021-07-31
88 Verifiable Credentials CCG Mailing List https://lists.w3.org/Archives/Public/public-credentials/2021Sep/0141.html Joe Andrieu CCG Updated VC-API diagram for Supply Chain flow I updated the supply chain version of the data flow diagram for verification. https://lists.w3.org/Archives/Public/public-credentials/2021Sep/0141.html https://i.imgur.com/mH5TBtU.png Discussion Development Credentials Community Group 2021-09-28
89 Verifiable Credentials CCG Mailing List Manu Sporny CCG re: VC API: handling large documents client to server Typical solutions to this problem require that you put the binary data outside of the VC, if at all possible. This works well for common static images such as logos. It is also possible to split the VC into two VCs... one with the machine-readable data from the issuer (with a digital signature) and one with the image data from any source (without a digital signature, since, if hashlinked, the signature will verify the validity of the image data). That latter approach can be more privacy preserving AND more complex than many might feel is necessary. https://lists.w3.org/Archives/Public/public-credentials/2022Feb/0035.html Discussion Development Credentials Community Group 2022-02-10
90 Verifiable Credentials CCG Mailing List Manu Sporny CCG VC-API interoperability test suites ready for experimental integration * [The VC API test suite for basic issuer interop is here](https://w3c-ccg.github.io/vc-api-issuer-test-suite/)<br>* [The VC API test suite for basic verifier interop is here](https://w3c-ccg.github.io/vc-api-verifier-test-suite/)<br>* [The Data Integrity test suite for Ed25519Signature2020 interop is here](https://w3c-ccg.github.io/di-ed25519-test-suite/) https://lists.w3.org/Archives/Public/public-credentials/2022Apr/0126.html Discussion Development Credentials Community Group 2022-04-26
91 Verifiable Credentials CCG Mailing List Manu Sporny CCG Cross-industry VC API test suite achieves first multi-vendor interop for issue/verify We are happy to announce today that we have our first demonstration of cross-vendor interoperability between Danube Tech and Digital Bazaar for the VC Issuer API and VC Verifier API. The test suites test the OAS definition files (which are used to generate the specification):<br>* [2.1 Verify Credential - Data Integrity](https://w3c-ccg.github.io/vc-api-verifier-test-suite/#Verify%20Credential%20-%20Data%20Integrity)<br>* [2.1 Issue Credential - Data Integrity](https://w3c-ccg.github.io/vc-api-issuer-test-suite/#Issue%20Credential%20-%20Data%20Integrity) https://lists.w3.org/Archives/Public/public-credentials/2022May/0041.html Discussion Development Credentials Community Group 2022-05-18
92 Verifiable Credentials CCG Mailing List Joe Andrieu CCG Diagrams for VC HTTP API work [was Re: [AGENDA] VC HTTP API Work Item - August 17th 2021] a. *Holder* The entity who holds the VC once issued and later presents it for verification.<br>b. *Holder Application *The software or service that allows holders to manage their credentials. Often called a wallet. For symmetry, it could be called a Holder Service.<br>c. *Storage Service *The software or service that actually stores VCs long term (on behalf of the holder)<br>d. *Issuer Role* The website or software that provides issuing functionality to a holder on behalf of that issuer)<br>e. *Issuer Service* Software or service that actually signs VCs and VPs) This component is used by both the issuer (to mint VCs) and the holder (to create VPs for presentation)<br>f. *Verifier Role* The website or software that uses a Verification Service as part of its decision making process for providing services to holders.<br>g. *Verifier Service *The software or service that verifies VCs and VPs by checking proofs and checking status. https://lists.w3.org/Archives/Public/public-credentials/2021Aug/0231.html https://i.imgur.com/4hCNLVA.png Discussion Development Credentials Community Group 2021-08-16
93 Verifiable Credentials CCG Mailing List Brian Richter CCG Issuer API Cross Trust Boundary Scoping - VC-HAPI (f.k.a. VC-HTTP-API) I think I'm starting to understand how RAR fits into this picture. This decision can be made for us by punting the question to the authorization process entirely. With RAR we can force the user to authorize for the actual subject they are issuing the credential about. Is Alice authorized to issue VCs with claims about did:example:12345? To answer that question Alice asks for a token with the following RAR request https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0263.html Discussion Development Credentials Community Group 2021-07-24
94 Verifiable Credentials CCG Mailing List Justin Richer CCG RAR Structures for VC HTTP API It seemed like a good idea when I first invented it a decade ago:[https://blue-button.github.io/blue-button-plus-pull/#scopes](https://blue-button.github.io/blue-button-plus-pull/#scopes) or when it got pulled into other efforts like [https://openid.net/specs/openid-heart-fhir-oauth2-1_0-2017-05-31.html](https://openid.net/specs/openid-heart-fhir-oauth2-1_0-2017-05-31.html)… and Orie even suggested the following set of parameterized scopes for this API:<br>'create:credentials': Grants permission to create credentials<br>'derive:credentials': Grants permission to derive credentials<br>'create:presentations': Grants permission to create presentations<br>'verify:presentations': Grants permission to verify presentations<br>'exchange:presentations': Grants permission to exchange presentations<br>So what’s the problem? I can say with full confidence after years of experience building and deploying systems to support parameterized scopes like this that they are fragile, awkward, and lead to insecure corner cases. https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0208.html Discussion Development Credentials Community Group 2021-07-21
95 Verifiable Credentials CCG Mailing List Manu Sporny CCG Bikeshed: Renaming the VC HTTP API the fundamental issue is that stringing a bunch of consonants together ("HTTP") rarely leads to something easy to say in conversation. https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0131.html Discussion Development Credentials Community Group 2021-07-17
96 Verifiable Credentials CCG Mailing List Kerri Lemoie CCG Question About Signatures & Contexts Is a VC still considered to be valid if it contains fields that are not described in its context file(s)? Does it depend on the signature type? https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0290.html Discussion Development Credentials Community Group 2021-07-30
97 Verifiable Credentials CCG Mailing List Bob Wyman CCG Any Good use case of PAM (Privileged account Management) using Vcs A common example of this is when someone uses a "Power of Attorney," to sign a contract. When they do, they typically sign documents with their own names and an annotation "on behalf of," "for," or "by power of attorney," they don't forge the signature of the one who granted the power of attorney. https://lists.w3.org/Archives/Public/public-credentials/2021Nov/0028.html Discussion Development Credentials Community Group 2021-11-06
98 Verifiable Credentials Mattr Paper based Verifiable Credentials Paper-based Verifiable Credentials allow us to have a low-tech solution for adopting VC's in situations where access to a phone cannot be guaranteed. This presentation looks at how this solution can be used to aid with the distribution of Vaccine Credentials. Paper-based verifiable credentials allow us to have a low-tech solution for adopting verifiable credential's in situations where access to a phone cannot be ... https://www.youtube.com/watch?v=EXvWxFjHvdY Video Development 2021-03-02
99 Verifiable Credentials LPFH Kaliya IdentityWoman Verifiable Credentials Flavors Explained Below are the three primary flavors of VCs discussed in this paper. All have more than one critical implementation in various stages of production. There are advocated variations of these types, but they are less common.<br>* JSON-LD family with LD Signatures or with BBS+ Signatures that enable Zero Knowledge Proofs (ZKP or ZKPs)<br>* JSON with JSON Web Signatures, precisely in the form of a JSON Web Token (JWT)<br>* ZKP with Camenisch-Lysyanskaya Signatures (ZKP-CL) https://www.lfph.io/wp-content/uploads/2021/02/Verifiable-Credentials-Flavors-Explained.pdf Post Varieties 2021-02
100 Standards, Verifiable Credentials LFPH https://www.lfph.io/wp-content/uploads/2021/02/Verifiable-Credentials-Flavors-Explained.pdf Lucy Yang The Flavors of Verifiable Credentials The differences between the different flavors of VCs for technically inclined readers. It elaborated on the differences between JSON and JSON-LD and articulated differences between the two different implementations of ZKP style credentials. The ‘Journey of a VC’ section articulated all steps where VCs are active and highlighted the differences in how different VC flavors ’behave’. https://www.lfph.io/2021/02/11/cci-verifiable-credentials-flavors-and-interoperability-paper/ Paper Varieties, Decentralized Identity Stack 2021-11-11
102 Verifiable Credentials DIF https://github.com/decentralized-identity/vc-spec-map/releases/tag/v1.2.0 Michael Ruminer Verifiable Credentials Specification Relationships diagrams and documentation on the relationship of verfiable credential specifications<br><br>The current release contains some of the most core specifications and their related specs in a diagram. It does not yet address some of the items especially under DIF work groups for secure data storage, SIOP, Sidetree etc. "Good for anyone but especially useful when trying to jump in on the deep end. If you walk even this limited tree of specs you know a lot" - @michaelruminer https://github.com/decentralized-identity/vc-spec-map http://decentralized-id.com/images/VC-spec-map.webp infographic Interoperability 2021-05-27
103 Verifiable Credentials Evernym Brent Zundel Why the Verifiable Credentials Community Should Converge on BBS+ BBS+ LD-Proofs use JSON-LD schemas, so credentials that use them can have a rich, hierarchical set of attributes. Instead of the heavy-handed mechanism for the encoding and canonicalization of attributes values that we’d imagined for Rich Schemas, they use RDF canonicalization and a hash function. Rather than expanding the credential definition, they discarded it, taking advantage of some properties of BBS+ keys which allow for deterministic expansion. BBS+ ZKP signatures: The breakthrough the industry has been looking for to converge on a universal format for privacy-respecting VCs. https://www.evernym.com/blog/bbs-verifiable-credentials/ Post Varieties 2021-03-24
104 Verifiable Credentials Personal Steve Lockstep The original #VerifiableCredentials were PKI-based SIM cards and EMV cards. These bind key pairs to individuals, and to signed assertions (account numbers) to deliver provenance, fidelity and proof of possession. [https://constellationr.com/blog-news/not-too-much-identity-technology-and-not-too-little](https://constellationr.com/blog-news/not-too-much-identity-technology-and-not-too-little)<br>$5 https://twitter.com/Steve_Lockstep/status/1419935186188341249 https://i.imgur.com/ucAVxCX.png tweet Varieties 2021-06-27
105 Verifiable Credentials CCG Mailing List Anil John CCG FYI >> DHS W3C VC/DID Implementation Profile: Credential Data Model Representation Syntax & Proof Format We are walking this path step-by-step by documenting the results and lessons from the DHS sponsored multi-platform, multi-vendor interoperability plug-fests and other rigorous plug-fests with similar goals to develop a “DHS Implementation Profile of W3C Verifiable Credentials and W3C Decentralized Identifiers” to ensure the use of Security, Privacy and Interoperability implementation choices that are acceptable to the USG such that these capabilities can be deployed on and connect to USG networks and infrastructure.<br> … please [find attached the DHS Implementation Profile](https://lists.w3.org/Archives/Public/public-credentials/2022Sep/att-0253/DHS.W3C.VC-DID.Implemenation.Profile-20220929-SHARE.pdf) of W3C VCs and W3C DIDs normative guidance on:<br> - Credential Data Model Representation Syntax<br> - Credential Data Model Proof Format https://lists.w3.org/Archives/Public/public-credentials/2022Sep/0253.html Discussion Interoperability Credentials Community Group 2022-09-29
106 Verifiable Credentials DIF Interoperability Mapping Exercise The archive and information hub for the cross-community interoperability project. Focus is on education and familiarity for various efforts across multiple groups for interoperable decentralized identity infrastructure. https://github.com/decentralized-identity/interoperability/blob/master/assets/interoperability-mapping-exercise-10-12-20.pdf https://i.imgur.com/QvpMl6M.png infographic Interoperability 2020-10-13
107 Verifiable Credentials Github creatornader Decentralized Identity Standards.md Decentralized Identifiers (DIDs), Decentralized Identifier (DID) Resolution, DID Spec Registries, DID Use Cases, DID Rubric, DID Key, DID Web, WebCrypto, WebAuthn, WebKMS, Verifiable Credentials (VCs), VC Use Cases, VC JSON Schemas, Credential Revocation List, Credential Handler API (CHAPI), Verifiable Presentation Request, JSON Linked Data (JSON-LD), CBOR Linked Data (CBOR-LD), Authorization Capabilities (ZCAP-LD), Linked Data Security Vocab, Linked Data Citizenship Vocab, Linked Data Traceability Vocab, Linked Data Cryptographic Suite Registry, Linked Data Proofs, Linked Data Proofs BBS+ Signatures, Universal Wallet, Encrypted Data Vaults (EDVs), Data Privacy Vocabulary, Data Minimization, ActivityPub, Confidential Storage, DID Peer, DIDComm Messaging, Well Known DID Configuration, Self-Issued DID Profile for OpenID, Verifiable Presentation Exchange, Identity Hubs, Credential Manifest, Sidetree, Key Event Receipt Infrastructure (KERI), OAuth 2.0, Grant Negotiation Access Protocol (GNAP), JWA/JWK, JWT/JWS/JWE, JSON Web Message (JWM), HTTP Signatures, Hashlink, BBS+ Signatures Scheme, Biometric Service Providers (BSPs), Aries RFCs, Interop Test Suite, The Trust Over IP (ToIP) Stack, Rich Schemas, Chained Credentials, Data Overlays, Data Consent Lifecycle, Indirect Identity Control, Anoncreds, Machine-Readable Trust Frameworks, Decentralized Key Management System (DKMS), eXtensible Data Interchange (XDI), OpenID Connect (OIDC), OIDC Credential Provider, User-Managed Access (UMA) 2.0, Consent Receipts, Blinding Identity Taxonomy (BIT) https://gist.github.com/creatornader/c8a20c534d3cf8f65a9b34ce2ad81725 gist Interoperability 2020-11-25
108 Verifiable Credentials Personal Samuel Smith VC Spec Enhancement Proposal the VC standard appears to be an adoption vector for Linked Data, not the other way around. My overriding interest is that the concept of a VC as a securely attributable statement is a very powerful and attractive one and therefore should be widely adopted. We should therefore be picking the best technologies that best support broad VC adoption, not the other way around. https://github.com/SmithSamuelM/Papers/blob/master/whitepapers/VC_Enhancement_Strategy.md Paper Literature 2022-04-04
112 Verifiable Credentials Service-centric Networking, Technische Universitat Berlin, Telekom Innovation Laboratories, Deutsche Telekom Zoltán András Lux, Dirk Thatmann, Sebastian Zickau, Felix Beierle Distributed-Ledger-based Authentication with Decentralized Identifiers and Verifiable Credentials Authentication with username and password is becoming an inconvenient process for the user. End users typically have little control over their personal privacy, and data breaches effecting millions of users have already happened several times. We have implemented a proof of concept decentralized OpenID Connect Provider by marrying it with Self-Sovereign Identity, which gives users the freedom to choose from a very large pool of identity providers instead of just a select few corporations, thus enabling the democratization of the highly centralized digital identity landscape. Furthermore, we propose a verifiable credential powered decentralized Public Key Infrastructure using distributed ledger technologies, which creates a straightforward and verifiable way for retrieving digital certificates. https://arxiv.org/abs/2006.04754 Paper Literature 2020-06-06
113 Verifiable Credentials WebofTrustInfo RWoT Addition of Proof Request/Response to a formal Verifiable Credentials specification The W3C Verifiable Credentials (hereafter VC) specification does not currently outline how credential data should be requested by a Verifier. This document outlines the approach taken at Workday and proposes it as an addition or companion to the VC spec.<br><br>At RWoT we wish to present our approach in order to get community feedback and consensus. Workday recently announced our credentialing platform and will shortly begin to issue credentials within our market verticals. We fully intend to support the community standards around credentialing and therefore wish to drive consensus in the community on a simple, standard approach for requesting and sharing VCs between a holder and verifier. RWOT9 in Prague, The Czech Republic (September 2019) - rwot9-prague/verifiable-credentials-proof-request.md at master · WebOfTrustInfo/rwot9-prague https://github.com/WebOfTrustInfo/rwot9-prague/blob/master/topics-and-advance-readings/verifiable-credentials-proof-request.md Paper Literature 2019-08-26
114 Verifiable Credentials Personal Tsuyoshi Matsuzaki Verifiable Credentials (DID Credential Flows) : Technical Overview In the perspective of W3C specification, verifiable credential (VC) doesn’t rely on DID specification. (i.e, The “id” property used in VC shouldn’t be necessarily a DID.) However, in its real implementations, it might be expected that verifiable credentials will resolve DIDs with consistent decentralized manners and technologies. Then, in this post, we also assume that DID is used with verifiable credentials.<br><br>In order to explain things plainly, I’ll include not only VC flows, but also other parts of flows, such as, DID flows or OpenID compliant flows. Microsoft has launched ION hosting (beta) on Bitcoin mainnet, and new verifiable credentials service (private preview) on Azure Active Directory (Azure AD). In this post, I will summarize what is verifiable credentials and how it works. This style of identity and credentials are very much like our physical world. I hope this future credential backed… https://tsmatz.wordpress.com/2020/06/25/what-is-verifiable-credentials/ https://tsmatz.files.wordpress.com/2020/09/20200902_issuer_did.jpg Post Literature 2020-06-25
115 Verifiable Credentials CCG Mailing List Kerri Lemoie CCG Add Your VC-EDU Use Cases For Github users, submit your use cases as issues here: [https://github.com/w3c-ccg/vc-ed-use-cases/issues](https://github.com/w3c-ccg/vc-ed-use-cases/issues)<br><br>This template can help guide you: [https://github.com/w3c-ccg/vc-ed-use-cases/blob/main/.github/ISSUE_TEMPLATE/use-case-template.md](https://github.com/w3c-ccg/vc-ed-use-cases/blob/main/.github/ISSUE_TEMPLATE/use-case-template.md) https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0296.html Discussion Use Case Credentials Community Group 2021-07-30
116 Verifiable Credentials Personal Kerri Lemoie W3C Verifiable Credentials Education Task Force 2022 Planning We’ve been hard at work writing use cases, helping education standards organizations understand and align with VCs, and we’ve been heading towards a model recommendation doc for the community. At the W3C VC-EDU Task Force we’ve been planning meeting agendas and topics for 2022. We’ve been hard at work writing use cases, helping education standards organizations understand and align with… https://kayaelle.medium.com/w3c-verifiable-credentials-education-task-force-2022-planning-efc9b07cc2a3 Post Use Case 2022-01-18
117 Verifiable Credentials The Paypers Better digital living with blockchain-backed verifiable credentials The NHS can now provide you with a digital verifiable credential to prove your vaccination status, securely stored in the NHS app and easily accessible, generating a QR code to prove to airlines and employers that you are fit to fly or work. But this is just the first step in the development of an enabling technology that can bring benefits to many areas of modern life. Better digital living with blockchain-backed verifiable credentials https://thepaypers.com/expert-opinion/better-digital-living-with-blockchain-backed-verifiable-credentials--1250869 Post Use Case 2021-08-06
118 Verifiable Credentials Velocity Network On Climate Crisis and Self-Sovereign Verifiable Career Credentials This rich verifiable self-sovereign career identity will be the ‘great transformer’ of the global labor market. It will change the way people navigate their careers and livelihoods, and how employers make talent decisions. Reinventing how career records are shared across the global market. Empowering individuals, businesses and educational institutions through transformational blockchain technology – public, open, trusted and self-sovereign. Turn career achievements into digital credentials. Verified, secured and truly global. Own them, use them to access better opportunities. https://www.velocitynetwork.foundation/on-climate-crisis-and-self-sovereign-verifiable-career-credentials/ Post Use Case 2021-08-12
119 Verifiable Credentials Dock The World of Anonymous Credentials A credential is called a verifiable credential when its authenticity can be cryptographically checked by anyone because the credential contains a cryptographic signature by the issuer, and the issuer's public key is well known. The main idea in anonymous credentials is that rather than considering the credential data as arbitrary bytes which are then signed by the issuer, anonymous credentials adds "structure" to the credential. https://blog.dock.io/anonymous-credentials/ Post Use Case 2022-01-20
120 Verifiable Credentials LTO Network Sphereon 25 Use Cases for Verifiable Credentials Age-related Goods or Services, Verifying Educational Qualifications, Employment Endorsements, Background Checks, Protecting your Identity Papers, Validity of Visas, Health Checks, Sharing Health Data and Medical Records, COVID Tests for Safe Travel, Generating Boarding Pass, Checking Tickets, Access to Events or Restricted Spaces, Application for Credit Cards, Checking Eligibility for Rentals, Application for Utility Connections, Access to Services, Applying and Approving Loans, Selling/Buying a Property, Computing the Insurance Premiums, Submitting and Handling of Claims, Using Death Certificates, Driving Offences, Web shop onboarding and access, Loyalty Programs, B2B Trade https://drive.google.com/file/d/1BrFjh6-TVkJ4Rfllh5fUTjh6hkYtPbR_/view Paper Use Case 2021-05-11
121 Verifiable Credentials CCG Mailing List Michael Herman CCG Verifiable Credential Notarization and Third-Party Notary Services Providers: User Scenarios User Scenario A: Alice self-issues a blood pressure home reading (BPHR) credential to Dr. Bob's Clinic using SOVRONA's credential notarization services. SOVRONA is a third-party notary services provider/network.<br><br>User Scenario B: The Province of Sovronia issues a Sovronia Driver's License to Alice using SOVRONA's credential notarization services. SOVRONA is a third-party notary services provider/network. https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0109.html https://lists.w3.org/Archives/Public/public-credentials/2021Jul/att-0109/image003.jpg user journies Use Case Credentials Community Group 2021-07-15
122 Verifiable Credentials IDCommons Gena Morgan, Kevin Dean IDCommons IIW Verifiable Credentials for Authentic Data in the Supply Chain Using DiDs and VCs for verifiable product data in supply chains, leveraging the largest supply chain standard system in the world,<br><br>2.5 million users companies, over 6 billion product scans per day<br><br>Product data and attestations from a number of various authoritative sources<br><br>Leverage DIDs/VCs for distributed data sharing, verification https://iiw.idcommons.net/10G/_Verifiable_Credentials_for_Authentic_Data_in_the_Supply_Chain Session Notes Use Case 2021-05-06
123 Verifiable Credentials IDCommons Mahmoud Alkhraishi IDCommons IIW Verifiable Credentials for Assets General Framework on how to think of VCs for Assets including leveraging GS1 and other vocabularies in the traceability vocab.<br><br>Requirements and Opportunities that block adoption of VCs in Supply chains https://iiw.idcommons.net/21E/_Verifiable_Credentials_for_Assets_30_min Session Notes Use Case 2021-05-07
124 Verifiable Credentials Trusted Digital Web Using Paper-based Structured Credentials to Humanize Verifiable Credentials User Scenario: ABC Grocery wants to use the Trusted Digital Web to issue a Purchase Order for 10 cabbages from David's Cabbages. Michael Herman User Scenario: ABC Grocery wants to use the Trusted Digital Web to issue a Purchase Order for 10 cabbages from David's Cabbages.This tutorial was inspired by... https://www.youtube.com/watch?v=kM30pd3w8qE Video Rough Cut User Experience 2021-11-19
259 Decentralized Identifiers SecureKey did:orb: did:orb Orb is a decentralized identifier (DID) method based on a federated and replicated Verifiable Data Registry (VDR). The decentralized network consists of Orb servers that write, monitor, witness, and propagate batches of DID operations. The batches form a graph that is propagated and replicated between the servers as content-addressable objects. These content-addressable objects can be located via both domain and distributed hash table (DHT) mechanisms. Each Orb witness server observes a subset of batches in the graph and includes them in their ledgers (as append-only Merkle Tree logs). The servers coordinate by propagating batches of DID operations and by monitoring the applicable witness servers' ledgers. The Orb servers form a decentralized network without reliance on a common blockchain for coordination. https://trustbloc.github.io/did-method-orb/ https://trustbloc.github.io/did-method-orb/diagrams/flow-model.svg Specification Federated The DID Methods 2022-03-21
260 Decentralized Identifiers SecureKey did:orb: Orb Orb implements the following specifications: [did:orb](https://trustbloc.github.io/did-method-orb/), [Activity Anchors](https://trustbloc.github.io/did-method-orb/). The did:orb method is based on the Sidetree specification and Activity Anchors is based on the ActivityPub and ActivityStreams specifications.<br><br>Please see [Read the Docs](https://trustbloc.readthedocs.io/en/latest/orb/index.html) for more details on Orb A DID method implementation that extends the Sidetree protocol into a Fediverse of interconnected nodes and witnessed using certificate transparency. Spec: https://trustbloc.github.io/did-method-orb/ - GitHub - trustbloc/orb: A DID method implementation that extends the Sidetree protocol into a Fediverse of interconnected nodes and witnessed using certificate transparency. Spec: https://trustbloc.github.io/did-method-orb/ https://github.com/trustbloc/orb Code The DID Methods Trustbloc ActivityPub, ActivityStreams, Sidetree 2023-05-25
261 Decentralized Identifiers SecureKey did:orb: SecureKey’s New Ledger-Agnostic did:orb did:orb that decouples DIDs from ledgers while maintaining trust and security. SecureKey is leveraging standard and open-source peer-to-peer protocols like ActivityPub, data structures like verifiable credentials content-addressed storage like IPFS, and distributed trust services like the Google Trillian project to build a peer-to-peer trust network. Decentralized Identifiers are usually thought of as being bound to a particular ledger and blockchain, such as SecureKey’s first DID Method. https://securekey.com/securekeys-new-ledger-agnostic-solution-orb-helps-solve-decentralized-identifier-challenges/ Post The DID Methods ActivityPub, IPFS, verifiable credentials 2021-06-10
262 Decentralized Identifiers CCG Mailing List Troy Ronda did:orb:, CCG did:orb:, did:orb slides Troy Ronda (SecureKey) * Decouple witness ledgers from the critical path.<br>- Allow for Trust but Verify model.<br>- Leverage the Certificate Transparency model<br>- Witnesses observe VDR objects and promise to include in their ledgers.<br>- Provide a signed timestamp and a maximum merge delay.<br>- Enable monitoring to ensure witnesses follow their promises.<br>- Use trusted Witness (and origin) timings to resolve late publishing.<br>- Use origin to enable observers to know if they have the latest operations. https://lists.w3.org/Archives/Public/public-credentials/2021Mar/0017.html Presentation The DID Methods 2021-03-03
263 Decentralized Identifiers Trusted Digital Web Michael Herman did:object This "DID Object" Decentralized Identifier Method Namespace Specification ("DID Object" DID Method Namespace Specification) defines the end-to-end lifecycle of DID Identifiers and DID Documents for "DID Objects", a key feature of the Fully Decentralized Objects (FDOs) Framework, implemented by the Trusted Digital Web. Trusted Digital Web (TDW): Trusted Digital Assistant (TDA), Trusted Resource Agent (TRA), Key Management Agent (KMA), and Verifiable Data Agent (VDA) - TrustedDigitalWeb/did-object.md at master · mwherman2000/TrustedDigitalWeb https://github.com/mwherman2000/TrustedDigitalWeb/blob/master/specifications/did-methods/did-object.md Specification The DID Methods 2022-01-26
264 Decentralized Identifiers Personal Bob Wyman did:tag The did:tag DID method enables any controller of an HTTP accessible domain or subdomain, or of an email address, to create unique, interoperable, persistent DIDs with minimal dependencies on other technologies or systems. By leveraging a subset of the tagURI specification [RFC4151], the did:tag DID method enables the creation of DIDs which are "unique across space and time while being tractable to humans," without preventing the creation of DIDs which are largely intractable to humans. did:tag DIDs can be resolved either synchronously, via the web, or asynchronously, via email or other defined alternative resolution services. ROUGH DRAFT: did:tag Decentralized Identifier Method Specification - GitHub - bobwyman/did_method_tag: ROUGH DRAFT: did:tag Decentralized Identifier Method Specification https://github.com/bobwyman/did_method_tag Specification The DID Methods 2021-11-02
265 Decentralized Identifiers CCG Mailing List Bob Wyman CCG re: Using Email as an Identifier There are quite a number of issues with using email addresses as identifiers, or parts of identifiers, and I'm hoping that discussion and development of the did:tag method will illuminate those issues and potentially find solutions for them. https://lists.w3.org/Archives/Public/public-credentials/2021Nov/0065.html Discussion The DID Methods 2021-11-12
266 Decentralized Identifiers waltid, transmute did:key did:jwk did:jwk is a deterministic transformation of a JWK into a DID Document. https://github.com/quartzjer/did-jwk/blob/main/spec.md Specification The DID Methods JWK 2022-04-14
267 Decentralized Identifiers CCG did:pkh allows most if not all blockchain accounts to instantly leverage an existing identity/account and deploy a W3C Decentralized Identifier from it in a standards-conformant way. This "DID-wrapping" of an existing identifier can be used in combination with other DID-compatible technologies, such as W3C Verifiable Credentials or Authorization Capabilities, and produce proper signature-suite definitions, such as "metamask-signing" (off-chain signing by externally-owned accounts, i.e., personal wallets, according to the eip712 protocol). We would like to open up the design process for did:pkh to a more open and consultative/deliberative conversation in the open. - did-pkh/did-pkh-method-draft.md at main · w3c-ccg/did-pkh https://github.com/w3c-ccg/did-pkh/blob/main/did-pkh-method-draft.md Specification The DID Methods 2023-01-27
268 Decentralized Identifiers Verite did:pkh Verification Patterns, Part 2 explains the [did:pkh](https://github.com/w3c-ccg/did-pkh/blob/main/did-pkh-method-draft.md)/[CACAO](https://github.com/ChainAgnostic/CAIPs/blob/master/CAIPs/caip-74.md%23simple-summary) variation for Verite data models and flows, which provides an entry path for wallets that may not support sufficient functionality for emerging decentralized identity patterns Exploration of Verite verification patterns, with a focus on non-DID wallets. Part 2 in a 2-part series https://docs.centre.io/blog/verification-patterns-2 https://docs.centre.io/assets/images/verifier_cacao-92d2ea3dba6784af5ecb1bf28b56e52b.jpg Post The DID Methods 2022-07-27
272 Decentralized Identifiers Personal https://eu01web.zoom.us/rec/play/4_ZLV8uot0hFQgRZsoILvdnn879oGEmrXsPXsCcvf4GsDPjWLQAxKjrZFiF0AxQe_MYb1_oeQa9HsRY.8KTaTYyrhu2Q-kJ_?continueMode%3Dtrue Dave Huseby Don’t use DIDs, DIDs, nor DIDs: Change My Mind (a.k.a. Oh no he DIDn’t) Joe came and fervently disagreed with my assertions. Lots of people had reasonable counter arguments. My main arguments are 1. DID Documents don't have history when old keys are always relevant and 2. having 94 different DID methods that aren't compatible nor replaceable and don't function the same way is a HUGE problem. The W3C has been hard at work for the last four years in endless political fights over the design of the standard for decentralized identity documents and their identifiers. The end result is a… https://dwhuseby.medium.com/dont-use-dids-58759823378c Post Critique 2021-04-11
273 Decentralized Identifiers IDCommons Dave Huseby IIW Don’t use DIDs, DIDs, nor DIDs: Change My Mind (a.k.a. Oh no he DIDn’t) This session was to talk about the topics I put in a recent article that created a huge fire in our community where I lay out the case for completely abandoning the W3C DID standards. https://iiw.idcommons.net/10A/_Don%27t_use_DIDs,_DIDs,_nor_DIDs:_Change_My_Mind_(a.k.a._Oh_no_he_DIDn%27t) Session Notes Critique 2021-05-07
274 Decentralized Identifiers cardossier CH https://iiw.idcommons.net/21D/_The_world_between_public_and_private_DIDs_-_Or_how_to_make_use_of_SSI_without_the_subjects This Loepfe The world between public and private DIDs - Or how to make use of SSI without the subjects - It was very hard for me to explain the problem I’m searching a solution for and equally for the proposed solution ideas.<br>- We discussed a lot of more philosophical questions and if peer-dids are a good thing or not and if it is worth trying to minimize correlation when any involved party anyway stores the personal data of the related persons. I think we should make it as hard as possible to correlate data, even if we can not completely prevent it.<br>- We also discussed the potential complexity of such a solution and if it is worth it. The conclusion was to minimize the number of personas one should (be forced) to hold, such that it is still easy to maintain. https://cardossier.ch/wp-content/uploads/2021/05/iiw-between-public-and-private.pdf Presentation Discussion Public vs Private 05-2021
275 Decentralized Identifiers CCG Mailing List Steve Capell CCG DID methods as W3C standards - a happy compromise? can't we pick just a small number of un-controversial methods to standardise?  even if it's just did:key and did:web to start with. https://lists.w3.org/Archives/Public/public-credentials/2022Feb/0117.html Discussion Discussion Methods as Standards 2022-02-22
276 Decentralized Identifiers CCG Mailing List Manu Sporny CCG Re: CCG Community opinions needed to define CCG scope (specifically re: did methods as work items) Heather Vescent wrote:<br>1. What are the *pros* of including did methods as work items in the CCG?<br>Community vetting and approval of particular DID Methods.<br><br>Basically, broader and deeper review of DID Methods that we expect to be of great use to the world. I expect there will be DID Methods that the community wants to eventually propose as DID Methods for standardization (did:key and<br><br>did:web feel like two ones where we could get consensus on doing so). https://lists.w3.org/Archives/Public/public-credentials/2021Aug/0376.html Discussion Discussion Methods as Standards 2021-08-26
277 Decentralized Identifiers GoDiddy https://iiw.idcommons.net/2C/_godiddy.com_-_Universal_DID_Services Markus Sabadello godiddy.com - Universal DID Services Basic functions are creating, resolving, updating, and deactivating DIDs across multiple DID methods and networks. Advanced functions include key management, search, transfer of DIDs, lookup of historical DID document versions, notification of DID-related events, and more. https://godiddy.com site Tools and Utilities 2021-05-06 https://docs.godiddy.com/ https://api.godiddy.com/
278 Decentralized Identifiers IDCommons Markus Sabadello Standard Interfaces for DID Create/Update/Deactivate - There is an attempt to specify abstract interfaces if you want to Create/Update/Deactivate a did that could be implemented for all did methods.<br>- The idea of this specification is to provide a standard with the same assumptions as with resolution. It should be in an abstract level, meaning it should specify the inputs and outputs of creating/updating/deactivating a did but not how it should be implemented. https://iiw.idcommons.net/3C/_Standard_Interfaces_for_DID_Create/Update/Deactivate Session Notes Tools and Utilities 2021-07-17
279 Decentralized Identifiers W3C DID test suite DID test suite is not for runtime, but the Universal Resolver could do a few simple checks on a driver's responses. But there's also a philosophical question: Should the Universal Resolver be "allowed" to check and potentially transform driver responses, or should it just "pass through" everything that comes from a driver? https://github.com/w3c/did-test-suite Code Tools and Utilities 2023-01-17
284 Decentralized Identifiers Indicio Sam Curren Indicio’s support for the W3C DID Specification and its path to standardization The position of Indicio is that the DID Specification is of signal importance to creating a better digital world. We recognize that, as with any specification, improvements can and will be made in the future; but we back its recommendations and its approval. The W3C’s DID Specification is critical to building a better digital world. https://indicio.tech/indicios-support-for-the-w3c-did-specification-and-its-path-to-standardization/ Post W3C Recommendation 2022-07-01
285 Decentralized Identifiers The Register W3C overrules objections by Google, Mozilla to decentralized identifier spec The [DID specification](https://www.w3.org/TR/did-core/%23introduction) describes a way to deploy a globally unique identifier without a centralized authority (eg, Apple [for Sign in with Apple](https://developer.apple.com/sign-in-with-apple/) as a verifying entity. https://www.theregister.com/2022/07/01/w3c_overrules_objections/ Post W3C Recommendation 2022-07-01
286 Decentralized Identifiers IOHK Advancing digital identity through DID core specification The recent DID core specification approval at the World Wide Web Consortium (W3C) provided clearer and stronger foundations for identity platforms building decentralized identifiers. Good to see Cardano jumping on the bandwagon, looks like they will bring DID\VC to Atla Prism. https://iohk.io/en/blog/posts/2022/09/08/advancing-digital-identity-through-did-core-specification/ Post W3C Recommendation 2022-09-08
287 Decentralized Identifiers CCG Mailing List Drummond Reed CCG Mozilla Formally Objects to DID Core here's the REAL irony. Mozilla and others are pointing to the URI spec and existing URI schemes as the precedent without recognizing that in [in section 9.11 of the DID spec](https://www.w3.org/TR/did-core/%23dids-as-enhanced-urns), we specifically compare the DID spec to the *URN spec*, [RFC 8141](https://datatracker.ietf.org/doc/html/rfc8141). In fact we deliberately patterned the [ABNF for DIDs](https://www.w3.org/TR/did-core/%23did-syntax)  after the ABNF for URNs—and patterned DID method names after URN namespaces. And we set up a registry for the exactly the same way RFC 8141 establishes a [registry of URN namespaces](https://www.iana.org/assignments/urn-namespaces/urn-namespaces.xhtml).<br><br>Now: guess how many URN namespaces have been registered with IANA? [SEVENTY*. Count em.](https://www.iana.org/assignments/urn-namespaces/urn-namespaces.xhtml) I don't see anyone complaining about interoperability of URN namespaces. Amd RFC 8141 was published over four years ago. https://lists.w3.org/Archives/Public/public-credentials/2021Sep/0010.html Discussion W3C Recommendation 2021-09-02
288 Decentralized Identifiers CCG Mailing List Anil John CCG DID 1.0 Comments / Meeting Minutes (was RE: Mozilla Formally Objects to DID Core) [https://www.w3.org/2021/09/21-did10-minutes.html](https://www.w3.org/2021/09/21-did10-minutes.html) is fascinating reading!<br><br>[...] I can speak to the work of the DHS SVIP Program and our approach and perspective across our two  work-streams that touch upon the two points.<br><br>1.  Governments “lobbying” for single DID method and Non-Interoperability<br>“tantek: concerned to hear that there are governments looking to adopt, with only single implementation methods and non interop, sounds like lobbying may have occurred, … advocating for single-implementation solutions that are centralized wolves in decentralized clothing”<br>“<cwilso+1 to tantek's concern that governments are responding to lobbying attempts on non-interoperable methods” https://lists.w3.org/Archives/Public/public-credentials/2021Sep/0135.html Discussion W3C Recommendation 2021-09-02
289 W3C W3C World Wide Web Consortium (W3C) The World Wide Web Consortium (W3C) is an international community that develops open standards to ensure the long-term growth of the Web. https://w3.org site Main
290 W3C ICANN Wiki W3C - ICANN WIki First started as an IETF application area at the beginning of 1990, the Web standard stack, given its foreseen volume and applicative nature on top of the Internet protocols, quickly spun off its own forum. The W3C then laid the foundations of the Web with the development of HTML 4 and XML at the end of the last century. It still works closely with IETF today, on the HTTP or URL specifications and in other areas of common interest (e.g. crypto, security, video). https://icannwiki.org/W3C entry Main history 2022-04-05
291 W3C W3C World Wide Web Consortium (W3C) an international community where Member organizations, a full-time staff, and the public work together to develop Web standards. Led by Web inventor and Director Tim Berners-Lee and CEO Jeffrey Jaffe, W3C's mission is to lead the Web to its full potential. https://www.w3.org/Consortium/ page Main 2022-06-01 https://github.com/w3c https://twitter.com/w3c https://www.linkedin.com/company/w3c/
499 Linked Data W3C RDF AND JSON-LD UseCases This wiki page strive to address one of many question about use of RDF vs JSON-LD to store linked data. This page attempts to provide a general introduction of both the technologies and provide suitability analysis of various kind of applications to use either technology. https://www.w3.org/2013/dwbp/wiki/RDF_AND_JSON-LD_UseCases https://www.w3.org/2013/dwbp/wiki/images/thumb/1/17/RDFSerialization-formats.png/800px-RDFSerialization-formats.png page RDF 2014-09-15
500 Linked Data W3C Comparison of RDFJS libraries This is a comparison of JavaScript libraries for working with RDF. https://www.w3.org/community/rdfjs/wiki/Comparison_of_RDFJS_libraries entry RDF 2019-01-18
501 Linked Data W3C RDF.js: The new RDF and Linked Data JavaScript library A diverse web requires decentralized data storage and maintenance. According to MIT’s Tim Berners-Lee, “it is about making links, so that a person or machine can explore the web of data. With Linked Data, when you have some of it, you can find other, related, data”.<br><br>Zazuko’s CTO Thomas Bergwinkl adds that “Linked Data is built on top of the web stack and the programming language of the web is JavaScript. It is crucial for Web Developers to have access to well-designed JavaScript libraries to work with RDF and Linked Data”.<br><br>The RDFJS W3C Community Group did a tremendous job in defining a standard to represent Linked Data in JavaScript. Several individuals and groups started to implement the RDFJS specification. https://www.w3.org/community/rdfjs/2018/04/23/rdf-js-the-new-rdf-and-linked-data-javascript-library/ Post RDF 2018-04-23
502 Linked Data RCH Working Group CCG RDF Dataset Canonicalization RDF [RDF-CONCEPTS] describes a graph-based data model for making claims about the world and provides the foundation for reasoning upon that graph of information. At times, it becomes necessary to compare the differences between sets of graphs, digitally sign them, or generate short identifiers for graphs via hashing algorithms. This document outlines an algorithm for normalizing RDF datasets such that these operations can be performed. https://w3c.github.io/rdf-canon/spec/ Report RDF 2023-05-24 https://github.com/w3c/rdf-canon/
503 GS1 GS1 GS1 - How we got here Since 1973, we have opened offices in over 110 countries and amassed more than 2 million members using supply chain standards that make business easier. Learn about key dates in our history.<br>- 1973: The barcode standard is agreed<br>- 1974: The first barcode is scanned<br>- 1977: The GS1 system is launched<br>- 1983: Barcodes are used on wholesale multi-packs<br>- 1989: GS1 moves beyond barcodes<br> - With wide area networks making an impact on supply chains, we create our first international standard for electronic data interchange.<br>- 1990: Responsibilities grow<br> - The US and international arms of GS1 come together formally, creating a single organisation with a presence in 45 countries.<br>- 1995: First healthcare standards created<br>- 1999: The GS1 DataBar arrives<br>- 2000: 90th local office opens<br> - In just ten years, we double the number of countries in which we have a local presence.<br>- 2002: Global standards forum launched<br> - Our Global Standards Management Process is launched. This global forum gives GS1 members one place to discuss standards.<br>- 2004: The first standard for RFID is created<br>- 2007: GS1 enters the business-to-consumer world<br> - As ecommerce grows, we begin to create open standards that give consumers direct access to key product information.<br>- 2013: A 40-year celebration<br> - With a presence in over 100 countries and more than a million members, we celebrate 40 years of the global language of business. https://www.gs1.org/about/how-we-got-here page Main 2023-04-25
504 GS1 GS1 Standards development A neutral participant, GS1 facilitates dialogue and the development of standards-based solutions among business and technical people from nearly sixty countries. Industries represented include retail and consumer goods, fresh foods, healthcare, transport and logistics, governments and many more.<br><br>The GSMP (Global Standards Management Process) is a community-based forum for businesses facing similar problems to work together and develop standards-based solutions. Standards created by industry, for industry. The GSMP (Global Standards Management Process) is a community-based forum for businesses facing similar problems to work together and develop standards-based solutions. Standards created by industry, for industry. https://www.gs1.org/standards/development page Main 2023-04-25
505 GS1 GS1 How we develop standards Our standards development team guide the regular upgrading of our standards through a document development life cycle whose rules everyone agrees to. The Global Standards Management Process (GSMP) enables us to reach consensus around the creation and adoption of new standards smoothly and rapidly! We develop our global supply chain standards in partnership with the industry experts and business teams who actually use them. Find out how we do it. https://www.gs1.org/how-we-develop-standards page Main 2023-04-27
529 Object Capabilities WebofTrustInfo Christopher Lemmer Webber and Christopher Allen rwot5-boston Smarm: Requirements for a smart-signatures Scheme [Smart signatures](https://github.com/WebOfTrustInfo/rwot5-boston/blob/master/draft-documents/smarm.md) are desirable, but how to implement them? We need a language that is powerful and flexible enough to meet our needs while safe and bounded to run while remaining simple enough to feasibly implement.<br><br>[Scheme](https://en.wikipedia.org/wiki/Scheme_programming_language) is a turing-complete language with a (at least stated) fondness for minimalism. Unfortunately Scheme on its own is neither "safe" nor (necessarily) deterministic. Thankfully we can get the properties we want through:<br><br>- Making object capabilities a core part of the language. Specifically, [Jonathan Rees' "W7 security kernel"](http://mumble.net/~jar/pubs/secureos/secureos.html) demonstrates that a pure lexically scoped environment is itself an appropritate substrate for object capabilities.<br>- Restricting space and time precisely in a way that is deterministic and reproducible.<br>- Removing sources of external side effects. https://github.com/WebOfTrustInfo/rwot5-boston/blob/master/draft-documents/smarm.md Paper Literature 2017-10-05
530 Object Capabilities WebofTrustInfo Adrian Gropper, Drummond Reed, Mark S. Miller rwot5-boston Identity Hubs Capabilities Perspective Identity Hubs as currently proposed in the Decentralized Identity Foundation (DIF) are a subset of a general Decentralized Identifier (DID) based user-controlled agent, based on ACLs rather than an object-capabilities (ocap) architecture. The current approach has both security and scalability issues. Transitioning the Hubs design to an ocap model can be achieved by introducing an UMA authorization server as the control endpoint. This avoids creating confused-deputy security issues and expands scale by enabling the hub to delegate access to resources not stored in the hub itself. https://github.com/WebOfTrustInfo/rwot5-boston/blob/master/final-documents/identity-hubs-capabilities-perspective.md Paper Literature 2017-10-14
531 Object Capabilities WebofTrustInfo Christopher Lemmer Webber, Mark S. Miller rwot5-boston Linked Data Capabilities Linked Data Signatures enable a method of asserting the integrity of linked data documents that are passed throughout the web. The object capability model is a powerful system for ensuring the security of computing systems. In this paper, we explore layering an object capability model on top of Linked Data Signatures via chains of signed proclamations. fn:1 We call this system "Linked Data Capabilities", or "ld-ocap" for short. https://github.com/WebOfTrustInfo/rwot5-boston/blob/master/final-documents/lds-ocap.md Paper Literature 2022-11-28
532 DIDComm CCG Mailing List Daniel Hardman CCG announcement: DIDComm user group Now that the [DIDComm v2 spec](https://identity.foundation/didcomm-messaging/spec/) is nearing completion, and there are [robust libraries in multiple programming languages](https://github.com/decentralized-identity/didcomm-messaging#implementations), we are starting a user group to share learnings as we put DIDComm into production. We will organize community resources, produce a handbook, foster application-level protocol creation, maintain the [didcomm.org website](https://didcomm.org) and [repo](https://github.com/decentralized-identity/didcomm.org), and recommend best practices. https://lists.w3.org/Archives/Public/public-credentials/2022Jan/0168.html Discussion main 2022-01-20
533 DIDComm CCG Mailing List https://lists.w3.org/Archives/Public/public-credentials/2022Apr/0032.html CCG DIDComm V2 Primer 1. What it is<br>2. What it does and doesn't do<br>3. Relationship to WACI-DIDComm, CHAPI, OIDC-SIOP<br>4. Versions<br>5. Implementations https://lists.w3.org/Archives/Public/public-credentials/2022Apr/att-0032/DIDComm_v2_Primer.pdf Discussion main 2022-04
534 DIDComm didcomm.org didcomm.org DIDComm lets people and software use [DIDs](https://www.w3.org/TR/did-core/) to communicate securely and privately over many channels: the web, email, mobile push notifications, QR codes, Bluetooth, message queues, sneakernet, and more. https://didcomm.org/ site main
535 DIDComm DIF DIDComm WG https://github.com/decentralized-identity/org/blob/master/Org%20documents/WG%20documents/DIF_DIDcomm_WG_Charter_v1.pdf DID Communications Working Group Join this group to contribute to specs that embody a method for secure, private and authenticated message-based communication, where trust is rooted in DIDs and used over a wide variety of transports. https://identity.foundation/working-groups/did-comm.html Working Group Working Group 2020-09-18 https://github.com/decentralized-identity/didcomm-messaging/ https://dif.groups.io/g/didcomm-wg
536 DIDComm DIF DIDComm V2 reaches approved spec status! Following the approval of the Decentralized Identifiers (DID) Core Spec by the W3C as an official open web standard, the Decentralized Identity Foundation (DIF) announced the approval of the DIDComm v2 specification. Combined, this represents a major step forward in the acceptance of decentralized identity, one that opens the path to widespread adoption and further development especially with regard to the types of peer-to-peer communication now possible.<br><br>DIDComm defines how messages are composed into application-level protocols and workflows. DIDComm v2 has now reached DIF Approved Status, joining SideTree as a complete and approved open-source specification. https://blog.identity.foundation/didcomm-v2/ Post Working Group DIDComm WG 2022-07-26
562 mDL INATBA “Decentralised Identity: What’s at Stake?” Looking at the above comparison, It is clear that both approaches strive to maintain user control of their personal data, selective disclosure/data minimization, and cryptographic methods to prove the integrity of identity claims. The differences are: first in their reliance (mDL) or independence (SSI) from issuer involvement in verification interactions, and second in their cryptographic approach, where the mDL relies on externally provided cryptographic tools while SSI builds on holder controlled private keys ← earlier paper https://inatba.org/wp-content/uploads/2020/11/2020-11-INATBA-Decentralised-Identity-001.pdf Post Intro 2021-11
563 mDL SpruceID An Identity Wallet Bill of Rights - Starting With the Mobile Driver License Spruce’s continued mission is to let users control their data across the web, whether it’s web2, web3, or beyond. This also applies to credentials issued by existing entities, such as the Mobile Driver License (mDL) issued by motor vehicle authorities across the world. Spruce’s continued mission is to let users control their data across the web, whether it’s web2, web3, or beyond. This also applies to credentials issued by existing entities, such as the Mobile Driver License (mDL) issued by motor vehicle authorities across the world. https://blog.spruceid.com/an-identity-wallet-bill-of-rights/ Post Intro 2022-09-12
564 mDL INATBA ​​Mobile Driver’s Licence (mDL) VS. Self-Sovereign Identity (SSI) The ISO mDL specification (ISO-compliant Driving License or IDL)  is purpose driven, as its name implies, but is said to be specifically intended to:<br>* enable verifiers not affiliated with or associated with the issuing authority to gain access to and authenticate the information<br>* allow the holder of the driving license to decide what information to release to a verifier<br>* include the ability to update information frequently, and to authenticate information at a high level of confidence. https://inatba.org/identity/mobile-drivers-licence-mdl-self-sovereign-identity-ssi-comparison/ Post Main 2020-11
565 mDL CCG Mailing List https://w3c-ccg.github.io/vdl-test-suite/ Manu Sporny Spruce, MATTR, Digital Bazaar, CCG Spruce, MATTR, Digital Bazaar, Verifiable Driver's Licenses and ISO-18013-5 (mDL) As some of you might be aware, ISO-18013-5 (mDL -- Mobile Driver's License) was published as a global ISO standard in September 2021. A number of us in the W3C CCG and W3C VCWG attempted to ensure that W3C Verifiable Credentials were supported by the mDL work, but that effort is not reflected in the finalized ISO mDL standard (and due to the way ISO operates, we are not at liberty to share any details). There have been increasing concerns related to the divergence of mDL with W3C Verifiable Credentials and to the market dynamics at play around mDL. https://lists.w3.org/Archives/Public/public-credentials/2021Nov/0105.html Discussion Main 2021-11-29
566 mDL Procivis ISO/IEC 18013-5 vs Self-Sovereign Identity: A proposal for an mDL Verifiable Credential in the context of government identity programs we see it as useful to compare them on the following parameters – background, credential data model & trust anchor and transmission protocols. https://www.procivis.ch/post/iso-iec-18013-5-vs-self-sovereign-identity-a-proposal-for-an-mdl-verifiable-credential https://uploads-ssl.webflow.com/5fae427844470c4d4b49d62b/62440e2a85213a51704c8641_Picture%203.png Post Main 2022-03-30
567 mDL AAMVA Mobile Driver's License (mDL) Implementation Guidelines 1.2 The AAMVA Joint Mobile Driver’s License (mDL) Working Group (WG) has been active around mobile identification since 2012. As the mDL evolves, the mDL WG continues to identify and address topics on which guidance to Issuing Authorities can be helpful. This document represents the bulk of the current guidance, and points to additional resources as needed https://www.aamva.org/getmedia/b801da7b-5584-466c-8aeb-f230cef6dda5/mDL-Implementation-Guidelines-Version-1-2_final.pdf Report Main 2023-01
568 mDL AAMVA Mobile Driver's License Model Legislation The Mobile Driver’s License (mDL) Model Legislation has been developed to facilitate the uniformity of proposed legislative changes related to implementation of mDL in various jurisdictions. The model legislation is meant to demonstrate how the requirements in the ISO standards and AAMVA Mobile Driver’s License Implementation Guidelines could be represented in jurisdiction-specific legislation. Thus, the language contained in the model legislation is designed to offer examples and is not expected to be proposed to legislatures without consideration for controlling legal provisions in your jurisdiction https://www.aamva.org/getmedia/cb9fd6c7-29e6-48a4-926b-e16d6400eab5/mDL-Model-Legislation_final.pdf Report Main 2023-01
572 mDL CCG Verifiable Driver's License Interoperability Report 1.0 The purpose of this test suite is to demonstrate a path to interoperability between the ISO-18013-5 Mobile Driver's License data model and the W3C Verifiable Credentials ecosystem. The technologies explored in this test suite are experimental and meant to be complementary to ISO-18013-5 (mDL) and not a replacement of the standard. This document contains the most recent interoperability report between issuers and verifiers for Verifiable Driver's License Credentials using the Verifiable Driver's License Vocabulary. This report is generated on a weekly basis. https://w3c-ccg.github.io/vdl-test-suite/ Report Guidance 2023-01-08
573 mDL IETF RFC 8943 RFC 8943: Concise Binary Object Representation (CBOR) Tags for Date In CBOR, one point of extensibility is the definition of CBOR tags. RFC 7049 defines two tags for time: CBOR tag 0 (date/time string as per RFC 3339) and tag 1 (POSIX "seconds since the epoch"). Since then, additional requirements have become known. This specification defines a CBOR tag for a date text string (as per RFC 3339) for applications needing a textual date representation within the Gregorian calendar without a time. It also defines a CBOR tag for days since the date 1970-01-01 in the Gregorian calendar for applications needing a numeric date representation without a time. This specification is the reference document for IANA registration of the CBOR tags defined. The Concise Binary Object Representation (CBOR), as specified in RFC 7049, is a data format whose design goals include the possibility of extremely small code size, fairly small message size, and extensibility without the need for version negotiation. https://www.rfc-editor.org/rfc/rfc8943 rfc CBOR 2020-11
574 mDL Personal https://www.rfc-editor.org/rfc/rfc8943 Mike Jones Concise Binary Object Representation (CBOR) Tags for Date is now RFC 8943 The Concise Binary Object Representation (CBOR) Tags for Date specification has now been published as RFC 8943. In particular, the full-date tag requested for use by the ISO Mobile Driver’s License specification in the ISO/IEC JTC 1/SC 17 “Cards and security devices for personal identification” working group has been created by this RFC. The abstract of the RFC is: Mike Jones shares that CBOR (Concise Binary Object Representation) is officially a specification at IETF. woohoo! and it is a key part of [ISO’s mDL standard](https://www.iso.org/committee/45144.html) (date fields must use it). https://self-issued.info/?p=2136 Post CBOR 2020-11-20
575 Competition Exchange Protocols VentureBeat IDCommons https://docs.google.com/document/d/1_b5MxzUPWzYxXxWt7Tw6-MySqh77ZvYHBnUgEBCFH7Q/edit Emil Protalinski Kaliya Young, Orie Steele, Drummond, Kyle, et al. Google Google is bringing Electronic IDs to Android Figuring out Verifiable Credentials Exchange - combining Bloom, Aires Protocols, Presentation Exchange into a unified - Killer Whale Jello Salad very soon, we will launch another [Jetpack compatibility library](https://venturebeat.com/2019/05/07/google-adds-10-libraries-to-android-jetpack-unveils-kotlin-toolkit-for-ui-development/) that app developers can use immediately to write such apps for various DMVs or whatever cards — in the future, maybe even travel documents, although that kind of standardization for international travel is even further out. Important parts of the protocol - what format you want is in an attachment.<br>You can provide multiple attachments - request things in multiple formats<br>You have the option of responding in different formats.<br>Messages - that go back and forth and messages that respond with different formats. Google is bringing Electronic IDs to Android so that your driver's license and your passport are accessible on your phone, even when the battery is dead. https://venturebeat.com/security/google-is-bringing-electronic-ids-to-android/ https://iiw.idcommons.net/22H/_Figuring_out_Verifiable_Credentials_Exchange_-_combining_Bloom,_Aires_Protocols,_Presentation_Exchange_into_a_unified_-_Killer_Whale_Jello_Salad https://venturebeat.com/wp-content/uploads/2019/05/MzE5MTU4Ng.jpeg?w=1200&strip=all Post Session Notes Main Background 2019-05-09 2021-05-06
Competition Apple Apple Apple announces first states signed up to adopt driver’s licenses and state IDs in Apple Wallet Arizona, Connecticut, Georgia, Iowa, Kentucky, Maryland, Oklahoma, and Utah are among the first states to bring state IDs and driver’s licenses in Wallet to their residents Apple is working with states across the country to roll out the ability for their residents to add their driver’s license or state ID to Wallet. https://www.apple.com/newsroom/2021/09/apple-announces-first-states-to-adopt-drivers-licenses-and-state-ids-in-wallet/ https://www.apple.com/newsroom/images/product/os/ios/standard/apple_wallet-state-id_hero_08232021.jpg.og.jpg?202305231359 Post Main 2021-09-01
Competition CNBC https://lists.w3.org/Archives/Public/public-credentials/2022Mar/0231.html Hugh Son,Kif Leswing Apple launches the first driver’s license and state ID in Wallet with Arizona” It’s sad and frustrating that this isn’t based on verifiable credentials… it appears vendor lock in is going to be hard to prevent.<br><br>For anyone who missed the November coverage about this, here’s a pretty outrageous CNBC article: Apple is sticking taxpayers with part of the bill for rollout of tech giant's digital ID card - Apple requires states to maintain the systems needed to issue and service credentials at taxpayer expense, according to contracts signed by four states.<br>- The agreement, obtained through public record requests from CNBC and other sources, mostly portrays Apple as having a high degree of control over the government agencies responsible for issuing identification cards.<br>- Apple has “sole discretion” for key aspects of the program. Contracts between Apple and states including Georgia, Arizona, Kentucky and Oklahoma provide a rare glimpse into the dealings of the powerful company. https://www.cnbc.com/2021/11/14/apple-sticking-taxpayers-with-part-of-the-bill-for-digital-id-rollout.html https://image.cnbcfm.com/api/v1/image/106893252-1623087055894Screen-Shot-2021-06-07-at-1-27-30-PM-png?v=1623087200&w=1920&h=1080 Post Main 2021-11-14
Competition CCG Mailing List https://www.ietf.org/archive/id/draft-secure-credential-transfer-03.html Manu Sporny CCG Re: IETF: Secure Credential Transfer Seems like a point solution -- digital dead drop box for bearer credentials that are encrypted to specific individuals. Very little overlap w/ VCs and the protocols we're discussing here (but, would be good to keep our eye on this one). https://lists.w3.org/Archives/Public/public-credentials/2022Apr/0030.html Discussion Main 2022-04-05
Exchange Protocols IDCommons https://docs.google.com/document/d/1_b5MxzUPWzYxXxWt7Tw6-MySqh77ZvYHBnUgEBCFH7Q/edit Kaliya Young, Orie Steele, Drummond, Kyle, et al. Figuring out Verifiable Credentials Exchange - combining Bloom, Aires Protocols, Presentation Exchange into a unified - Killer Whale Jello Salad - Because what we need is interoperable - issuance - issue-holder || holder -verifier some conversation about SIOP - has not been the focus of the discussion.<br> - Goal to create a bridge between<br> - the W3C CCG / DHS SVIP - VCI-HTTP-API (VHA) in combination with CHAPI protocol and the (VC Request) for issuing credentials.<br> - Aries protocols run on top of DIDComm<br> - If we agree on a credential format we can exchange across those universes - JSON-LD ZKP BBS+ then we need a protocol to do it - can go between. https://iiw.idcommons.net/22H/_Figuring_out_Verifiable_Credentials_Exchange_-_combining_Bloom,_Aires_Protocols,_Presentation_Exchange_into_a_unified_-_Killer_Whale_Jello_Salad Session Notes Background 2021-05-06
576 Exchange Protocols IDCommons https://iiw.animo.id BBS+ Credential Exchange in Hyperledger Aries 19:18:25 From Sebastian Schmittner : Is there some working implementation out there to actually generate/work with these VCs shown currently?<br>19:18:58 From Troy Ronda : aries-framework-go is one of them.<br>19:19:24 From Karim Stekelenburg : The ACA-Py implementation will be merged in shortly<br>19:20:50 From Stephen Curran : PR: https://github.com/hyperledger/aries-cloudagent-python/pull/1061<br>19:22:02 From Sebastian Schmittner : awesome! We are doing some prototyping right now where we are using JSON-LD VCs with the americans, but, since we are also running a node in the HL Indy network of ID Union, it would be really great if we could bridge the Ocean here ;) https://iiw.idcommons.net/11E/_BBS+_Credential_Exchange_in_Hyperledger_Aries Session Notes Background 2021-05-06
577 Exchange Protocols IDCommons Credentials Exchange - figuring it out - (Jello Bowl Death Match?) The ultimate goal is to get to a clear exchange protocols.<br><br>Also to have a paper similar to [this one](https://www.lfph.io/wp-content/uploads/2021/02/Verifiable-Credentials-Flavors-Explained.pdf) that outlines the choice landscape that is and points to a convergence point<br><br>Good Health Pass is literally right now trying to figure this out and will “pick” solutions it needs to get implementations working in the next 30-90 days and point the whole industry in one direction.<br><br>We started out with this framework of understanding<br><br>Contextualizing VC Exchange in Layers<br><br>Verifiable Credentials (VC or VCs) is one of the key standardized components of decentralized identity. [The VCs Data Model](https://www.w3.org/TR/vc-data-model/), defined at the W3C, is a universal data format that lets any entity express anything about another entity.  It provides a common mechanism for the interoperable implementation of digital credentials that are cryptographically secure, tamper-evident, privacy-respecting, and machine-verifiable.<br><br>There clarity emerging on standards that are interoperable with one another for the VC format.<br><br>There is less clarity on the Exchange mechanisms.<br><br>One way that has been proposed to look at the exchange options available is to see them in different layers. https://iiw.idcommons.net/12F/_Credentials_Exchange_-_figuring_it_out_-_(Jello_Bowl_Death_Match%3F)_%E2%80%93 Session Notes Background DIDComm, Verifiable Credential Exchange, Aries Protocol, Bloom Protocol, Presentation Exchange 2021-05-06
578 Exchange Protocols CCG Manu Sporny chapi.io launches, includes VC playground TL;DR: chapi.io is a site that helps developers integrate Verifiable Credential issuance, holding, and presentation into their applications. It includes a playground that can issue arbitrary VCs to digital wallets (web and native). It also includes tutorials on how Web Developers can add CHAPI integration to their websites. All you need to try it out is a web browser. https://lists.w3.org/Archives/Public/public-credentials/2022Jun/0055.html Discussion CHAPI 2022-06-27
579 Exchange Protocols TrustBloc TrustBloc - Duty Free Shop use case (CHAPI Save + WACI Share) This video demonstrates the TrustBloc platform to Issue a W3C Verifiable Credential through CHAPI and Share the Verifiable Credential/Presentation through WACI. TrustBloc is an Open Source platform to build Digital Identity solutions. This video demonstrates the TrustBloc platform to Issue a W3C Verifiable Credential... https://www.youtube.com/watch?v=aagFJBI1fBE https://i.ytimg.com/vi/aagFJBI1fBE/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AHUBoAC4AOKAgwIABABGGAgTihlMA8=&rs=AOn4CLC_JUslbXvHG_E-z0e2u2iUa9Eu5A Video CHAPI 2021-10-12
580 Exchange Protocols CCG Mailing List Joe Andrieu CCG VC-API Diagram for today. Focus on CHAPI We'll be discussing this on today's call. https://lists.w3.org/Archives/Public/public-credentials/2021Nov/0007.html https://i.imgur.com/s1C2lA8.png Discussion CHAPI 2021-11-02
581 Exchange Protocols CCG Mailing List Manu Sporny CCG chapi.io launches, includes VC playground TL;DR: chapi.io is a site that helps developers integrate Verifiable Credential issuance, holding, and presentation into their applications. It includes a playground that can issue arbitrary VCs to digital wallets (web and native). It also includes tutorials on how Web Developers can add CHAPI integration to their websites. All you need to try it out is a web browser. https://lists.w3.org/Archives/Public/public-credentials/2022Jun/0055.html Discussion CHAPI 2022-06-27
582 Exchange Protocols CCG Mailing List https://playground.chapi.io/issuer Manu Sporny CCG chapi.io playground upgrades - credential selector, resident card The credential selector is an icon-based selector for all the credentials that the chapi.io playground currently supports issuing. You can now click on an image of the credential you'd like to issue. [...] We have added a permanent resident card from the fictitious Government of Utopia to the list of credentials that can be issued. This credential uses the Citizenship Vocabulary [...] You can try both of these new features out in the playground https://lists.w3.org/Archives/Public/public-credentials/2022Jul/0111.html https://lists.w3.org/Archives/Public/public-credentials/2022Jul/att-0111/03-chapi-prc-large.png Discussion CHAPI 2022-07-27
583 Exchange Protocols CCG Mailing List Manu Sporny CCG Jobs For The Future VC added to chapi.io playground TL;DR: In an attempt to support the current Jobs for the Future Plugfest, an Open Badge v3.0 example for an Academic Achievement has been added to the chapi.io playground. You can now see what a JFF badge issuance and transfer to a Holder wallet looks like in CHAPI (on mobile and web, on any device that can run a web browser). Images of the flow are attached. https://lists.w3.org/Archives/Public/public-credentials/2022Jul/0031.html https://lists.w3.org/Archives/Public/public-credentials/2022Jul/att-0031/chapi.io-jff-1.png Discussion CHAPI 2022-07-13
584 Exchange Protocols CCG https://github.com/w3c-ccg/vc-api/ Verifiable Credentials API v0.3 The W3C Credentials Community Group Verifiable Credential APIs are a set of RESTful API definitions conforming with the OpenAPI 3.0 Specification that support Verifiable Credential Lifecycle Management such as Issuing, Holding/Presentation/Exchange, and Verification for the roles of Issuer, Holder, and Verifier as described in the Verifiable Credential Data Model specification. https://w3c-ccg.github.io/vc-api/ https://w3c-ccg.github.io/vc-api/diagrams/components.svg Specification VC Api 2023-04-20
585 Exchange Protocols CCG Test Interoperability Report for Verifiable Credentials API Issuer This is a test suite to demonstrate interoperability of issuers using the VC HTTP API. https://w3c-ccg.github.io/vc-api-issuer-test-suite/ Report VC Api 2023-05-28
586 Exchange Protocols CCG VC API Verifier Interoperability Report 1.0 This test suite demonstrates the interoperability of verifiers using the VC HTTP API. https://w3c-ccg.github.io/vc-api-verifier-test-suite/ Report VC Api 2023-05-28
589 Exchange Protocols IDCommons https://w3c-ccg.github.io/meetings/2021-04-22-vchttpapi/ Dmitri Zagidulin IIW 13E/ VC-HTTP-API discussion -FAQ, vs other APIs, etc- We are going to go through the API and address the challenges... currently only have a YAML file and missing a lot of other documentation. We are going to address these issues with the goal of concrete proposals the community can provide feedback on. https://iiw.idcommons.net/13E/_VC-HTTP-API_discussion_-FAQ,_vs_other_APIs,_etc- Session Notes VC Api 2023-05-21
590 Exchange Protocols CCG VC HTTP API Special Topic Call - VC HTTP API Proposals Under Consideration<br>- Use Cases Document<br>- Scope of VC HTTP API<br>- VC HTTP API Specification Structure https://w3c-ccg.github.io/meetings/2021-04-22-vchttpapi/ minutes VC Api 2021-04-22
591 Exchange Protocols DIF Bloom Wallet And Credential Interactions There are interactions between a wallet and relying party that require passing information between the two. WACI provides a standard for these interactions. https://identity.foundation/wallet-and-credential-interactions/ https://identity.foundation/wallet-and-credential-interactions/resources/qr.png Specification WACI 2022-03-16 https://github.com/decentralized-identity/wallet-and-credential-interactions
592 Exchange Protocols Bloom https://iiw.idcommons.net/4K/_Introducing:_WACI_(Wallet_And_Credential_Interaction) IIW32 Bloom donates WACI to the Decentralized Identity Foundation (DIF) WACI was introduced at the annual IIW32 Workshop with a very warm response. Its goal is to specify how interactions between a wallet and Relying Party (RP) such as an issuer or a verifier happen. At its core, WACI is a handshake of JWTs, where the RP signs a JWT that is given to the wallet, and the wallet signs another JWT containing the initial token as a "challenge" claim. This allows the wallet to prove ownership of its DID.<br><br>The easiest way to see the benefit of WACI is to offer a way to log into an application without a password with Verified Credential (VC) based authentication that cannot be faked. https://bloom.co/blog/waci-donation/ https://bloom.co/blog/content/images/2021/06/Waci-1.png Post WACI 2021-06-21
593 Exchange Protocols DIF https://github.com/decentralized-identity/waci-didcomm Wallet And Credential Interactions for DIDComm This document describes an interoperability profile which incorporates elements from a number of existing specifications and protocols, without assuming or requiring an implementer to understand all of them. It inherits its overall structure from the current pre-draft of WACI, but makes use of elements from the DIDComm v2.0 messaging protocol, along with Aries Present Proof message formats and DIF Presentation Exchange data objects. This version of the specification also restricts itself to Verifiable Credentials that make use of the JsonWebSignature2020 signature suite and Ed25519Signature2018 signature suite. https://identity.foundation/waci-didcomm/ https://identity.foundation/waci-didcomm/resources/swimlanes_io_d_C5HnpvA4f.png Specification WACI 2023-01-16 https://github.com/decentralized-identity/waci-didcomm
594 Exchange Protocols DIF https://identity.foundation/presentation-exchange/ Presentation Exchange A common activity between peers in identity systems that feature the ability to generate self-asserted and third-party issued Claims is the demand and submission of proofs from a Holder to a Verifier. This flow implicitly requires the Holder and Verifier have a mechanism to facilitate the two primary steps in a proving exchange: a way for Verifiers to describe proof requirements, and for Holders to describe submissions of proof which align with those requirements. https://identity.foundation/presentation-exchange/ Specification Message Format 2023-03-31 https://github.com/decentralized-identity/presentation-exchange
595 Exchange Protocols DIF Credential Manifest For User Agents (e.g. wallets) and other service that wish to engage with Issuers to acquire credentials, there must exist a mechanism for negotiating (via services and interfaces that are out of scope) what inputs are required from a Subject to process a request for credential(s) issuance. The Credential Manifest is a common data format for describing the inputs a Subject must provide to an Issuer for subsequent evaluation and issuance of the credential(s) indicated in the Credential Manifest, i.e. for a Subject to become a Holder. https://identity.foundation/credential-manifest/ Specification Editor’s Draft Message Format 2023-05-04 https://github.com/decentralized-identity/credential-manifest
599 Exchange Protocols SSI Orbit #6 - The Importance of Data Inputs and Semantics for SSI with Paul Knowles from Human Colossus Foundation In terms of decentralized data initiatives, Paul is the innovation lead behind the Master Mouse Model (MMM), a conceptual model for a Dynamic Data Economy (DDE) – a safe and secure data sharing economy. He is also the inventor of the Overlays Capture Architecture (OCA) and the main spearhead behind the Blinding Identity Taxonomy (BIT), both of which facilitate a unified data language so that harmonized data can be utilized by dynamic data sharing hubs for improved data science, statistics, analytics and other meaningful services. In today’s episode, I talk about the importance of data inputs and semantics with joined by Paul Knowles, an individual who defines himself as a semantic nerd. https://podcasters.spotify.com/pod/show/ssi-orbit-podcast/episodes/6---The-Importance-of-Data-Inputs-and-Semantics-for-SSI-with-Paul-Knowles-from-Human-Colossus-Foundation-etvm5p episode Assorted 2023-05-17
600 Exchange Protocols Human Colossus Foundation Dynamic Data Sharing Hub - DDSH - Patient Recruitment Use Case Purpose-based Service Providers<br>• A company's "why" is a collective sense of purpose that reflects the company's merit, trustworthiness, and authenticity. It is the feeling the company wants their customers to experience when they engage with proprietary products and services – the identity that their customers want to align with.<br>• Establishing authentic communication channels in a peer-to-peer networking environment provides the basis to initiate transaction flows for consented data capture and data sharing between an organisation and the data subject (or a delegate/guardian acting on behalf of the data subject).<br>• The initial point of new data entry into a decentralised data ecosystem.<br><br>Insight Based Service Providers<br>• The value of data insights is not only to learn and enable validated decision-making, but also to make everybody in the company’s ecosystem ‘move’ in the same direction. As today’s world is volatile, uncertain, complex and ambiguous, insights need to be generated continuously rather than once in a while.<br>• Data insights gained from analysing sets of information that pertain to a given topic (or situation) enables businesses to make better-informed decisions, reducing the risk that comes with trial-and-error testing methods. Semantic harmonisation enables criteria searches on structured data from multiple sources, providing the basis to initiate a transaction flow for consented data access between the requesting party and the data governance authority (acting on behalf of consenting data subjects).<br>• Searching for existing data in a decentralised data ecosystem. https://drive.google.com/file/d/1TSfpysHy-UN9GnAiNPB81ZgGQaFCFcjo/view?usp=sharing Presentation Assorted 2023-05-18
601 OpenID Connect OpenID OpenID Connect OpenID Connect 1.0 is a simple identity layer on top of the OAuth 2.0 protocol. It allows Clients to verify the identity of the End-User based on the authentication performed by an Authorization Server, as well as to obtain basic profile information about the End-User in an interoperable and REST-like manner. https://openid.net/connect/ https://openid.net/wp-content/uploads/2023/05/openid-connect-digram-red.png page Main 2014-02-04
602 OpenID Connect OpenID Frequently Asked Questions OpenID Connect lets developers authenticate their users across websites and apps without having to own and manage password files. For the app builder, it provides a secure verifiable, answer to the question: “What is the identity of the person currently using the browser or native app that is connected to me?” https://openid.net/connect/faq/ https://openid.net/wp-content/uploads/2023/05/openid-connect-digram-red.png faq Main 2014-02-20
603 OpenID Connect OpenID OpenID Certification Program OpenID Certified markThe OpenID Foundation enables deployments of OpenID Connect and the Financial-grade API (FAPI) Read/Write Profile to be certified to specific conformance profiles to promote interoperability among implementations. The OpenID Foundation’s certification process utilizes self-certification and conformance test suites developed by the Foundation. Certified implementations can use the “OpenID Certified” certification mark. https://openid.net/certification/ https://openid.net/wp-content/uploads/2022/11/dots-getcertified-1024x650.png page Main 2015-02-18
604 OpenID Connect Personal Kim D Hamilton I've read every decentralized identity protocol so you don't have to They all just read like "nothing to see here, just f- right off" Oh, except for OIDC Credential Provider. Well done to them! https://twitter.com/kimdhamilton/status/1397241823190523904 tweet About 2021-05-25
605 OpenID Connect Self Issued Mike Jones OpenID Connect Presentation at IIW XXXII If you have an Android phone or log in at Apple, AOL, Deutsche Telekom, Google, KDDI, Microsoft, NEC, NTT, Salesforce, Softbank, Symantec, Verizon, or Yahoo! Japan, you’re already using OpenID Connect – Many other sites and apps large and small also use OpenID Connect * Introduction to OpenID Connect [(PowerPoint)](https://self-issued.info/presentations/OpenID_Connect_Introduction_12-Oct-21.pptx) [(PDF)](https://self-issued.info/presentations/OpenID_Connect_Introduction_12-Oct-21.pdf)<br><br>The session was well attended. There was a good discussion about the use of passwordless authentication with OpenID Connect. https://self-issued.info/?p=2167 Presentation About 2021-04-21
606 OpenID Connect Self Issued Mike Jones OpenID Presentations at December 2021 OpenID Virtual Workshop * OpenID Connect Working Group [(PowerPoint)](http://self-issued.info/presentations/OpenID_Connect_Working_Group_9-Dec-21.pptx) [(PDF)](http://self-issued.info/presentations/OpenID_Connect_Working_Group_9-Dec-21.pdf)<br>* OpenID Enhanced Authentication Profile (EAP) Working Group [(PowerPoint)](http://self-issued.info/presentations/OpenID_EAP_Working_Group_9-Dec-21.pptx) [(PDF)](http://self-issued.info/presentations/OpenID_EAP_Working_Group_9-Dec-21.pdf)<br><br>use of IETF Token Binding specifications with OpenID Connect and integration with FIDO relying parties and/or other strong authentication technologies.” https://self-issued.info/?p=2214 Presentation About 2021-12-09
607 OpenID Connect Ubisecure Francesca Hobson Let’s talk about digital identity with Oscar Santolalla, Nat Sakimura and Petteri Stenius the history of OpenID Connect and how it became so prevalent, with special guests [Nat Sakimura](https://www.linkedin.com/in/natsakimura/), Chairman at the OpenID Foundation, and [Petteri Stenius](https://www.linkedin.com/in/petteri-stenius-6a637/), Principal Scientist at Ubisecure. [...] “New technology seldomly completely replaces the older technologies. They will form additional layers, and slowly start replacing it.” Oscar explores the history of OpenID Connect and how it became so prevalent, with special guests Nat Sakimura and Petteri Stenius. https://www.ubisecure.com/podcast/openid-connect/ https://www.ubisecure.com/wp-content/uploads/2021/11/podcast-video-image-54-e1671183456536.png episode About 2021-11-03
608 OpenID Connect Ubisecure Petteri Stenius Differences between SAML, OAuth & OIDC (OpenID Connect) This article is an update to the popular Difference between SAML and OAuth blog post we published in 2017. This blog expands to cover OpenID Connect (OIDC) vs OAuth 2.0 vs SAML 2.0 (Security Assertion Markup Language). OpenID Connect (OIDC) vs OAuth 2.0 vs SAML. Learn the technical differences between the protocols. Help determine the most suitable protocol for your requirements. https://www.ubisecure.com/education/differences-between-saml-oauth-openid-connect/ https://www.ubisecure.com/wp-content/uploads/2020/08/SAML-OAuth-OpenID-Connect-Open-Graph.png Post About 2020-08-10
609 OpenID Connect Identiverse Preeti Rastogi, Nat Sakimura Identiverse Distributed Open Identity: Self-Sovereign OpenID: A Status Report This session will provide an overview of the development since then and brings the audience up-to-speed on what is happening in the space including Demo of such implementations. It is a follow up of the Identiverse 2019 session “SSO: Self-sovereign OpenID Connect – a ToDo list”. https://identiverse.gallery.video/detail/videos/standards/video/6184823227001/distributed-open-identity:-self-sovereign-openid:-a-status-report?autoStart=true https://cf-images.us-east-1.prod.boltdns.net/v1/static/6154186074001/7b9464b4-115b-4a3c-8c5f-b0bb6dc020f7/97b2b5b0-c4d0-47be-869e-1c5eba99007f/1280x720/match/image.jpg Video About 2020-08-26
610 OpenID Connect OpenID Japan OpenID Personal Digital Transformation and Holistic Digital Identity from the OpenID Summit Tokyo 2020 Keynote […] about Claims, Identity, Self-ness, Who-ness, and OpenID Connect and Decentralized Identity. This probably is the last speech that Kim Cameron, the author of the Laws of Identity, gave in front of a large audience in person. It is from the OpenID Sum... https://www.youtube.com/watch?v=9DExNTY3QAk https://i.ytimg.com/vi/9DExNTY3QAk/hqdefault.jpg Video About 2021-12-03
611 OpenID Connect personal Nat Sakimura Announcing GAIN: Global Assured Identity Network All business entities in the network are vetted as part of the creation and maintenance of their business accounts at their hosting organization, and they cannot remain anonymous. They will be accountable. As a result, the consumer has the assurance that they will be safe to transact with them—meaning more business for the Relying Parties. All of the good actors benefit. One key benefit of the approach proposed in the white paper is that the standards required to enable this network already exist: OpenID Connect and eKYC/IDA. https://nat.sakimura.org/2021/09/14/announcing-gain/ https://nat.sakimura.org/wp-content/uploads/2021/09/Screen-Shot-2021-09-27-at-14.43.57.png Post Organization 2021-09-14
612 OpenID Connect DIF DIF and OIDF cooperation to work together on areas of mutual interest, allowing working groups to align and coordinate through dual-members. The first major collaboration, which has already been underway for weeks, is a process for revising the Self-Issued OpenID Connect (SIOP) chapter of the OpenID Connect (OIDC) specification DIF is proud to announce that it has entered into a liaison agreement with the OpenID Foundation (OIDF). This provides a mechanism for both parties to work together on areas of mutual interest… https://medium.com/decentralized-identity/dif-oidf-9753b9bd0093 https://miro.medium.com/v2/resize:fit:900/1*TeoUhc_XrAUgJQQ8ajCj2w.png Post Organization 2020-11-09
613 OpenID Connect OpenID ABConnectWG A/B Connect Working Group OpenID Connect performs many of the same tasks as OpenID 2.0, but does so in a way that is API-friendly. OpenID Connect can also be extended to include more robust mechanisms for signing and encryption. Integration of OAuth 1.0a and OpenID 2.0 required an extension (called the OpenID/OAuth hybrid); in OpenID Connect, OAuth 2.0 capability is built into the protocol itself. https://openid.net/wg/connect/ https://openid.net/wp-content/uploads/2022/11/df-l-oix-l-openid_rgb-300dpi.png Working Group Working Group 2015-02-18
614 OpenID Connect OpenID ABConnectWG Certified OpenID Connect Implementations Featured for Developers OpenID Certified markThe following OpenID Connect Implementations have attained OpenID Certification for one or more certification profiles, including an authentication profile. Their certifications are listed at https://openid.net/certification/. https://openid.net/developers/certified/ https://openid.net/wp-content/uploads/2022/11/dots-getcertified-1024x650.png page Working Group 2017-02-11
615 OpenID Connect OpenID ABConnectWG ​​First Implementer’s Drafts of OpenID Connect SIOPV2 and OIDC4VP Specifications Approved - Self-Issued OpenID Provider v2<br>- OpenID Connect for Verifiable Presentations<br>An Implementer’s Draft is a stable version of a specification providing intellectual property protections to implementers of the specification. These are the first Implementer’s Drafts of these specifications. These specifications are products of the OpenID Connect Working group https://openid.net/2022/02/08/first-implementers-drafts-of-openid-connect-siopv2-and-oidc4vp-specifications-approved/ https://openid.net/wp-content/uploads/2022/11/df-l-oix-l-openid_rgb-300dpi.png Post Working Group 2022-02-08
616 OpenID Connect OpenID ABConnectWG Rodriguez Fernandez OpenID Connect Client-Initiated Backchannel Authentication Flow – Core 1.0 OpenID Connect Client Initiated Backchannel Authentication Flow is an authentication flow like OpenID Connect. However, unlike OpenID Connect, there is direct Relying Party to OpenID Provider communication without redirects through the user's browser. This specification has the concept of a Consumption Device (on which the user interacts with the Relying Party) and an Authentication Device (on which the user authenticates with the OpenID Provider and grants consent). This specification allows a Relying Party that has an identifier for a user to obtain tokens from the OpenID Provider. The user starts the flow with the Relying Party at the Consumption Device, but authenticates and grants consent on the Authentication Device https://openid.net/specs/openid-client-initiated-backchannel-authentication-core-1_0.html Specification Working Group 2021-08-01
617 OpenID Connect OpenID ABConnectWG Oliver Terbu OpenID Connect for Verifiable Presentations This specification defines an extension of OpenID Connect to allow presentation of claims in the form of W3C Verifiable Credentials as part of the protocol flow in addition to claims provided in the id_token and/or via UserInfo responses. https://openid.net/specs/openid-connect-4-verifiable-presentations-1_0-08.html Specification Working Group 2022-01-28
618 OpenID Connect OpenID ABConnectWG Kristina Yasuda Self-Issued OpenID Provider v2 This specification extends OpenID Connect with the concept of a Self-Issued OpenID Provider (Self-Issued OP), an OP which is within the End-User's local control. End-Users can leverage Self-Issued OPs to authenticate themselves and present claims directly to the RPs. This allows users to interact with RPs directly, without relying on third-party providers or requiring the End-User to operate their own hosted OP infrastructure. https://openid.net/specs/openid-connect-self-issued-v2-1_0-07.html Specification Working Group 2022-01-28
620 OpenID Connect IDCommons Oliver Terbu, Torsten Lodderstedt, Kristina Yasuda, Adam Lemmon, Tobias Looker IIW Use-cases: OIDC for Verifiable Credentials - How do you want to use Identity Provider you control? We talk about users controlling their own identities, but what does it really mean in “real-life”?<br><br>For example, in OpenID Connect, what are the real-life use-cases and concrete needs to move from Identity Providers offered by Identity Companies to users controlling their own Identity Provider https://iiw.idcommons.net/12G/_Use-cases:_OIDC_for_Verifiable_Credentials_-_How_do_you_want_to_use_Identity_Provider_you_control%3F Session Notes Verifiable Credentials 2021-05-07
621 OpenID Connect IDCommons https://www.slideshare.net/TorstenLodderstedt/openid-connect-for-w3c-verifiable-credential-objects Oliver Terbu, Torsten Lodderstedt, Kristina Yasuda, Adam Lemmon, Tobias Looker IIW OpenID Connect for W3C Verifiable Credential Objects Have been incubated in OpenID Foundation and DIF’s joint Self-Issued OpenID Provider WG - contact Kristina ([kristina.yasuda@microsoft.com](mailto:kristina.yasuda@microsoft.com) for participation details) https://iiw.idcommons.net/2F/_OpenID_Connect_for_W3C_Verifiable_Credential_Objects Session Notes Verifiable Credentials 2021-05-06
622 OpenID Connect IDCommons https://docs.google.com/presentation/d/1w-rmwZoLiFWczJ4chXuxhY0OsgHQmlIimS2TNlce4UU/edit?usp=sharing Nat Sakimura, Edmund Jay, Kristina Yasuda IIW OpenID Connect Claims Aggregation This session discussed how OIDC Claims Aggregation Draft solves certain problems left open in Connect-Core: 1/ How to get a token from CP is hand-wavy; 2/ No specified method to down scope the userinfo of the CP; 3/ No way to provide a binding information between CP:sub and IdP:sub. https://iiw.idcommons.net/5B/_OpenID_Connect_Claims_Aggregation Session Notes Verifiable Credentials 2021-05-06
623 OpenID Connect Chakaray The Era of Self-Sovereign Identity VC-AuthN OIDC uses the OpenID connect standards to easily integrate with the supported systems and also provides a way to authenticate using the verifiable credentials, giving the control back to the user. This is similar to the traditional OpenID connect, the only difference is in the token information. Rather than using the user’s information to construct the token, this uses claims in the verifiable credentials presented by the user. Discover how to make digitization more secure and reliable with Self-Sovereign Identity and the reasons why we should switch to it. https://www.chakray.com/era-self-sovereign-identity/ https://www.chakray.com/wp-content/uploads/2020/11/castle-4282913_1920.jpg Post Verifiable Credentials 2020-12-01
624 OpenID Connect Personal Pranav Kirtani How a combination of Federated identity and Verifiable Credentials can help with Customer onboarding Before we dive into how Federated systems like OIDC and SAML along with Verifiable Credentials (VC) can help improve customer onboarding to your application, let us first understand what are the current methods being used for onboarding. https://pranavkirtani.medium.com/how-a-combination-of-federated-identity-and-verifiable-credentials-can-help-with-customer-7e6518feb018 https://miro.medium.com/v2/resize:fit:1200/0*ENXUBvSdImT5qL_f Post Verifiable Credentials 2021-07-18
625 OpenID Connect personal Kristina Yasuda IIW SIOP Use-cases - IIW Spring 2021 * Continuity of a service<br>* Offline Authentication<br>* Speed, reduced latency<br>* Choice, Portability<br>* Privacy https://docs.google.com/presentation/d/1a0C4HvVYwwwDqSw3tgPNhy9Iqyufy9oZdnMgl7rQ9Vc/edit#slide=id.p https://lh3.googleusercontent.com/docs/ADP-6oHHK5OJz4JA2R6tX7A6vyaq29KT9cuGFo7Oiy2fI-57XxSshy5l139HVnrS6UqTwPe3VbomuPaDgU_ZanHb33IeCCopMD9cADA4Nu5WjwMf=w1200-h630-p Presentation Verifiable Credentials 2021
626 OpenID Connect Sphereon OIDC with SIOPv2 and DIF Presentation Exchange I gave the following presentation on the [OpenID Connect Working Group](https://openid.net/wg/connect/) during the [September 13, 2021 OpenID Workshop](https://openid.net/oidf-workshop-at-eic-2021-monday-september-13-2021/) at the [2021 European Identity and Cloud (EIC) conference](https://www.kuppingercole.com/events/eic2021/). As I noted during the talk, this is an exciting time for OpenID Connect; there’s more happening now than at any time since the original OpenID Connect specs were created! A demo of our implementation of OpenID Connect with SIOPv2 and the DIF Presentation Exchange. https://vimeo.com/630104529 https://i.vimeocdn.com/video/1272386756-4e38e1ea6118fd8ea001cdb8650e7a2fe6a135a8768e6af6c Video Verifiable Credentials 2021-10-12
627 OpenID Connect personal Phil Windley Using OpenID4VC for Credential Exchange; Technometria - Issue #62 Extending OAuth and OIDC to support the issuance and presentation of verifiable credentials provides for richer interactions than merely supporting authentication. All the use cases we’ve identified for verifiable credentials are available in OpenID4VC as well. Verifiable credentials have transport options other than DIDComm. In this post, I explore the OpenID4VC specification which allows credentials to be used in the OpenID ecosystem. https://www.windley.com/archives/2022/10/using_openid4vc_for_credential_exchange.shtml https://www.windley.com/archives/2022/10/openid-log.png Post Verifiable Credentials 2022-10-11
628 OpenID Connect IDCommons https://docs.google.com/presentation/d/1OaMecHecTUexv1skJZoYzJoHKYH8H03REFpFstLRjPg/edit?ts=607b7e5d#slide=id.gd2c45a9dcd_7_21 Tom Jones IIW DID chooser for SIOP Goal is to allow folks to pick their DID they want to use for a website.<br><br>“Subject choosing which DID to present” https://iiw.idcommons.net/20A/_DID_chooser_for_SIOP Session Notes Verifiable Credentials 2021-05-06
629 OpenID Connect IDCommons https://www.slideshare.net/TorstenLodderstedt/openid-connect-4-identity-assurance-at-iiw-32](https://www.slideshare.net/TorstenLodderstedt/openid-connect-4-identity-assurance-at-iiw-32) Torsten Lodderstedt IIW OpenID Connect 4 Identity Assurance Jacob Dilles proposed to allow RPs to use handles for pre-configured eKYC requests. I filled an issue for discussion by the WG ([https://bitbucket.org/openid/ekyc-ida/issues/1245/pre-configured-claims-ekyc-requests](https://bitbucket.org/openid/ekyc-ida/issues/1245/pre-configured-claims-ekyc-requests). https://iiw.idcommons.net/10J/_OpenID_Connect_4_Identity_Assurance Session Notes Development 2021-05-06
630 OpenID Connect IDCommons David Waite IIW OpenID Connect: Session Management vs Privacy To recap:<br>* Front-channel logout is simple<br>* …but brittle and doesn’t give good security guarantees<br>* Back-channel logout is robust<br>* …but difficult to implement/support, can still miss signals<br>* Session Management is useful for some apps<br>* …but is broken in many browsers<br>On their own independent schedules, all browsers have either broken or have plans to break state sharing via cross-site iframes to limit user tracking - arguably making the Session Management approach unusable. https://iiw.idcommons.net/11M/_OpenID_Connect:_Session_Management_vs_Privacy Session Notes Development 2021-05-06
631 OpenID Connect Auth0 Identity, Unlocked... SIOP with Kristina Yasuda As a discovery mechanism to invoke a Self-Issued OP, the discussion on the podcast covered the usage of a custom schema 'openid://'. Alternative mechanisms to address the limitations of custom schemas are being actively explored in the WG.<br><br>The conversation meanders through deeper details, from how the current [SIOP specification draft](https://bitbucket.org/openid/connect/src/master/openid-connect-self-issued-v2-1_0.md) under the OpenID Foundation picks up the mission from a [former attempt under DIF](https://identity.foundation/did-siop/) to encoding approaches for verifiable presentations (embedding in JWTs, [LD proofs](https://w3c-ccg.github.io/ld-proofs/), how to represent attributes https://auth0.com/blog/identity-unlocked-explained-season-2-ep-5/ https://images.ctfassets.net/23aumh6u8s0i/3v8k53STScYaDqv0oL1Fyd/373fa786764a8e6684d6c677a4e4bb88/identity-unlocked-hero.png episode Development 2021-03-22
632 OpenID Connect SpruceID https://blog.spruceid.com/sign-in-with-ethereum-decentralizing-an-identity-provider-server/ Spruce Developer Update #20 We've set up a [release pipeline](https://github.com/spruceid/ens-oidc/) and had our first witnessed deployment for the ENS Community-Maintained OIDC IdP https://blog.spruceid.com/spruce-developer-update-20/ Post Development 2022-06-01
633 OpenID Connect IETF Sam Goto Browser APIs to enable OpenID Session Management and Privacy How does logout in OIDC happen?<br>* Classification problem - browsers do not know it is a logout now<br>* Easiest way<br> * Browser asks for a user consent<br> * Hard from a permission implementation perspective<br> * Tim: No issues with this idea<br> * If user logged into several OPs, user will not look to all the ones they log out from<br>* Option2<br> * Browser classifies signing-in event<br> * On log out does not prompt the user and IdP has no incentives to lie<br> * RPs get to determine if they want to log the user out or not<br> * Whether you can swap generic frame with fenced frame, frame can see it’s own cookies<br> * May not be able to pass any parameters that you need to pass; no link decoration for framed frame<br> * Subdomains also considered, but not well thought out<br> * Logout URL - other option to add, but more work for RP: Resource metadata. Specification - not much adoption. It just feels like a place where RP metadata could be declared which could be useful in this context of the RP defining its metadata (e.g. what IDP it uses) https://iiw.idcommons.net/13L/_Browser_APIs_to_enable_OpenID_Session_Management_and_Privacy Session Notes Development 2021-05-06
634 KERI Blockchain Bird https://iiw.idcommons.net/3K/_KERI_Q%26A_basic_introduction IIW32 KERI Q&A basic introduction It has lots of relevant links in it to start your journey in KERI.<br><br>What is KERI?<br>* Key Event Receipt Infrastructure<br>* Intends to repair the Internet<br>* KERI = CT with decentralized CA<br>* NOT a coin, token…<br><br>Why KERI? (and not something else)<br>* Strong autonomous identifiers<br>* Abiding to privacy (laws and good habits)<br>* Portability, delegation, rotatable keys<br>* Direct & Indirect method<br>* <there’s more> https://blockchainbird.org/downloads/KERI-QA-introduction.pdf Presentation Main 2021
659 Cryptography IETF https://self-issued.info/?p=2260 Barreto-Lynn-Scott Elliptic Curve Key Representations for JOSE and COSE This specification defines how to represent cryptographic keys for the pairing-friendly elliptic curves known as Barreto-Lynn-Scott (BLS), for use with the key representation formats of JSON Web Key (JWK) and COSE (COSE_Key). Barreto-Lynn-Scott Elliptic Curve Key Representations for JOSE and COSE https://datatracker.ietf.org/doc/draft-ietf-cose-bls-key-representations/ Specification Specification 2023-03-13
660 Cryptography NIST PQC Standardization Process: Announcing Four Candidates to be Standardized, Plus Fourth Round Candidates NIST has completed the third round of the Post-Quantum Cryptography (PQC) standardization process, which selects public-key cryptographic algorithms to protect information through the advent of quantum computers. A total of four candidate algorithms have been selected for standardization, and four additional algorithms will continue into the fourth round. NIST is announcing four Post-Quantum Cryptography candidates for standardization, plus candidates for a fourth round of analysis. https://csrc.nist.gov/News/2022/pqc-candidates-to-be-standardized-and-round-4 Post Specification 2022-07-05
661 Cryptography CISA Prepare for a New Cryptographic Standard to Protect Against Future Quantum-Based Threats The National Institute of Standards and Technology (NIST) has announced that a new post-quantum cryptographic standard will replace current public-key cryptography, which is vulnerable to quantum-based attacks. Note: the term “post-quantum cryptography” is often referred to as “quantum-resistant cryptography” and includes, “cryptographic algorithms or methods that are assessed not to be specifically vulnerable to attack by either a CRQC [cryptanalytically relevant quantum computer] or classical computer.” (See the National Security Memorandum on Promoting United States Leadership in Quantum Computing While Mitigating Risks to Vulnerable Cryptographic Systems for more information). https://www.cisa.gov/uscert/ncas/current-activity/2022/07/05/prepare-new-cryptographic-standard-protect-against-future-quantum https://www.cisa.gov/profiles/cisad8_gov/themes/custom/gesso/dist/images/icon-dot-gov.svg Post Quantum 2022-07-05
662 Cryptography CCG Mailing List Manu Sporny CCG Future-proofing VCs via multiple signatures What this means is that it is now possible to not have to depend on one signature format, and instead use multiple to meet different needs. The VC above supports NIST-approved cryptography today, while enabling the advanced use of BBS+ (if an organization would like to use it /before/ it is standardized at IETF), and also enabling protection if a quantum computer were to break both Ed25519 and BBS+... all on the same VC in a fairly compact format. https://lists.w3.org/Archives/Public/public-credentials/2022Jan/0043.html Discussion Quantum Verifiable Credentials 2022-01-06
663 Cryptography CCG Mailing List Orie Steele CCG New Work Item Incubating for IETF: JSON Encoding for Post Quantum Signatures from Mike Prorock on 2022-02-01 (public-credentials@w3.org from February 2022) I look forward to continuing to work on JSON encoding for post quantum signature schemes.<br><br>In particular, support for JWS and JWK as building blocks for higher order cryptographic systems, such as DIDs and VCs.<br><br>If you are interested in contributing, please feel free to open issues here:[https://github.com/mesur-io/post-quantum-signatures](https://github.com/mesur-io/post-quantum-signatures) https://lists.w3.org/Archives/Public/public-credentials/2022Feb/0008.html Discussion Quantum 2022-02-01
664 Cryptography CCG Mailing List Mike Prorock CCG Post Quantum and Related Please do be tracking the upcoming changes around crypto primitives,<br>especially signature methods. See the recent NIST announcement for more<br>details, but effectively, be planning on future support for CRYSTALS-KYBER,<br>and on the signature side of things CRYSTALS-Dilithium, FALCON, and SPHINCS+<br><br>NIST Announcement here:<br>https://csrc.nist.gov/News/2022/pqc-candidates-to-be-standardized-and-round-4<br><br>And a pretty good game plan from CISA with some timing implications here:<br>https://www.cisa.gov/uscert/ncas/current-activity/2022/07/05/prepare-new-cryptographic-standard-protect-against-future-quantum<br><br>The TLDR is to assume that we need hard answers as a community, and at the<br>standards level, on crypto agility by 2024, as well as support for the key<br>algorithms as listed above.<br><br>I would also think that any new specs being drafted should reference these<br>coming changes and start to work them in. I would also be proactive on<br>adding in references as appropriate to specs you might be an editor or<br>author for (or just a contributor). https://lists.w3.org/Archives/Public/public-credentials/2022Jul/0010.html Discussion Quantum jose/cose 2022-07-06
665 Cryptography CCG Mailing List Joosten, H.J.M. CCG [CEIP] Draft paper on Cryptographically Enforceable Issuer Policies my colleague Sterre and I drafted [a paper that we provisionally called Cryptographically Enforceable Issuer Policies](https://docs.google.com/document/d/1c8kIUqB2BBzM3usfD0_s5wu_z6K2KndzJ4uK_oZcPOs/edit?usp=sharing), which describes our current thinking on this topic.<br><br>The paper isn’t finished. We need more text in the ‘discussions’ section, and hope that by making the draft available we’ll get the discussions that we (or you?) can describe in there. Also, we might have missed stuff that you as a reader need for a proper understanding of what this is all about, and to start pondering for what (other) purposes all this might be used. Or why this proposal is a very bad idea that we should not spend any more time on. https://lists.w3.org/Archives/Public/public-credentials/2021May/0170.html Discussion Quantum 2021-05-31
666 Cryptography CCG Mailing List Rieks Joosten CCG Blog on SSI and Cryptographically Enforceable Policies I've posted a new SSI blog entitled: "[Protecting Sensitive Parts of Credentials with Cryptographically Enforceable Policies](https://blockchain.tno.nl/blog/protecting-sensitive-parts-of-credentials-with-cryptographically-enforceable-policies/)".<br><br>It has a proposal that enables credential issuers to encrypt sensitive parts of credentials in such a way that can only be decrypted by parties tha satisfy the issuer's policy (that was used to encrypt these parts). The blog motivates the need, introduces a high-level architecture, explains how it would work, and discusses some issues that need to be looked into. https://lists.w3.org/Archives/Public/public-credentials/2022Feb/0032.html Discussion Discussion 2022-02-08
667 Cryptography CCG Mailing List Marcus Sabadello CCG Universal signature verifier We (Danube Tech) have a "Universal Verifier" here: [https://univerifier.io/](https://univerifier.io/)<br><br>But I don't claim that it actually supports all the credential formats  and signature suites in existence...<br><br>Especially considering that at the last Internet Identity Workshop a lot of different formats were identified https://lists.w3.org/Archives/Public/public-credentials/2022May/0005.html Discussion Discussion 2022-05-04
668 Cryptography CCG Mailing List https://soatok.blog/2022/05/19/guidance-for-choosing-an-elliptic-curve-signature-algorithm-in-2022/ Manu Sporny CCG Updating SafeCurves for 2022... I found this blog post useful for the upcoming VC2WG cryptosuite work:<br><br>Guidance for Choosing an Elliptic Curve Signature Algorithm in 2022<br><br>https://soatok.blog/2022/05/19/guidance-for-choosing-an-elliptic-curve-signature-algorithm-in-2022/<br><br>It suggests updates to the SafeCurves website:<br><br>https://safecurves.cr.yp.to/<br><br>... and does a fairly good job of boiling down the choices and<br>misinterpretations in the space.<br><br>Bonus points because it also included a link to this undiscovered gem:<br><br>https://www.howmanydayssinceajwtalgnonevuln.com/<br><br>Worth a read for those of us that are thinking about good cryptosuite choices<br>for VCs in 2022. https://lists.w3.org/Archives/Public/public-credentials/2022May/0048.html Discussion Discussion 2022-05-24
669 Cryptography CCG Mailing List Manu Sporny CCG Cross-vendor interop for Data Integrity and Ed25519Signature2020 achieved We are happy to announce today that we have our first demonstration of cross-vendor interoperability between Danube Tech and Digital Bazaar for verification regarding the Data Integrity and Ed25519Signature2020 work items https://lists.w3.org/Archives/Public/public-credentials/2022May/0034.html Discussion Discussion 2022-05-17
670 Cryptography CCG Mailing List Manu Sporny CCG Streamlining Data Integrity Cryptosuites How many crypto suites could there be? Well, there are at least this many today:<br>● https://w3id.org/security/suites/ed25519-2020/v1<br>● https://w3id.org/security/suites/x25519-2019/v1<br>● https://w3id.org/security/suites/merkle-disclosure-2021/v1<br>● https://w3id.org/security/suites/secp256k1recovery-2020/v1<br>● https://w3id.org/security/suites/pgp-2021/v1<br>● https://w3id.org/security/suites/blockchain-2021/v1<br>● https://w3id.org/security/suites/jws-2020/v1<br>● https://w3id.org/security/suites/bls12381-2020/v1<br>● https://w3id.org/security/suites/eip712sig-2021/v1<br>● https://w3id.org/security/suites/secp256k1-2020/v1<br>● https://w3id.org/security/suites/secp256k1-2019/v1<br>● https://w3id.org/security/suites/merkle-2019/v1<br>● https://w3id.org/security/suites/chained-2021/v1 https://lists.w3.org/Archives/Public/public-credentials/2022Jul/0115.html Discussion Discussion 2022-07-31

View File

@ -0,0 +1,15 @@
---
title: Exchange Protocols - CHAPI, VC Api, WACI...
name: Exchange Protocols
layout: standards
headings: ["Background","CHAPI","VC Api","WACI","Message Format","Assorted"]
description: "There are interactions between a wallet and relying party that require passing information between the two."
excerpt: >
data model and HTTP protocols to issue, verify, present, and manage data used in such an ecosystem.
permalink: web-standards/exchange-protocol/
canonical_url: https://decentralized-id.com/web-standards/exchange-protocol/
categories: ["Web Standards"]
tags: ["CHAPI","VC Api","WACI","Credentials Community Group","TrustBloc","DIF","Bloom","Hyperledger","Human Colossus Foundation"]
last_modified_at: 2023-06-03
---

View File

@ -0,0 +1,13 @@
---
title: OpenID Connect - OpenID Foundation
name: OpenID Connect
headings: ["Main","About","Organization","Working Group","Verifiable Credentials","Development"]
layout: standards
description: authentication built on top of OAuth 2.0 and the use of Claims to communicate information about the End-User
excerpt: >
OpenID Connect 1.0 is a simple identity layer on top of the OAuth 2.0 protocol. It enables Clients to verify the identity of the End-User based on the authentication performed by an Authorization Server, as well as to obtain basic profile information about the End-User in an interoperable and REST-like manner.
categories: ["Web Standards"]
tags: ["OpenID","Ubisecure","Identiverse","OpenID Japan","DIF","Sphereon","Auth0","SpruceID","IETF"]
permalink: web-standards/openid-connect/
last_modified_at: 2023-06-03
---