mirror of
https://github.com/Decentralized-ID/decentralized-id.github.io.git
synced 2024-12-17 03:24:37 -05:00
change - to •
This commit is contained in:
parent
d58af13c81
commit
bc2b1bd67a
@ -93,7 +93,7 @@ Private Sector
|
|||||||
|
|
||||||
## Reources
|
## Reources
|
||||||
|
|
||||||
* [SSI Meetup](http://ssimeetup.org/) - [video](https://www.youtube.com/channel/UCSqSTlKdbbCM1muGOhDa3Og) - [presentations](https://www.slideshare.net/SSIMeetup/presentations/)
|
* [SSI Meetup](http://ssimeetup.org/) • [video](https://www.youtube.com/channel/UCSqSTlKdbbCM1muGOhDa3Og) • [presentations](https://www.slideshare.net/SSIMeetup/presentations/)
|
||||||
* [IIW-Wiki](https://iiw.idcommons.net/Main_Page)
|
* [IIW-Wiki](https://iiw.idcommons.net/Main_Page)
|
||||||
* [wiki.idcommons.net](http://wiki.idcommons.net/Main_Page)
|
* [wiki.idcommons.net](http://wiki.idcommons.net/Main_Page)
|
||||||
* [/WebOfTrustInfo](https://github.com/WebOfTrustInfo/)
|
* [/WebOfTrustInfo](https://github.com/WebOfTrustInfo/)
|
||||||
|
@ -15,7 +15,7 @@ last_modified_at: 2020-11-10
|
|||||||
toc: false
|
toc: false
|
||||||
---
|
---
|
||||||
|
|
||||||
**[Download](https://nodejs.org/en/download/) - [GitHub](https://github.com/veres-one/) - [Community Group](https://www.w3.org/community/veres-one/) - [Developers](https://veres.one/developers/) - [Twitter](https://twitter.com/veresoneid)**
|
**[Download](https://nodejs.org/en/download/) • [GitHub](https://github.com/veres-one/) • [Community Group](https://www.w3.org/community/veres-one/) • [Developers](https://veres.one/developers/) • [Twitter](https://twitter.com/veresoneid)**
|
||||||
|
|
||||||
|
|
||||||
* [Veres One - Summary](https://veres.one/summary/)
|
* [Veres One - Summary](https://veres.one/summary/)
|
||||||
|
@ -48,7 +48,7 @@ last_modified_at: 2020-01-07
|
|||||||
[![](/images/btcr.png)](https://slideplayer.com/slide/15397169/)
|
[![](/images/btcr.png)](https://slideplayer.com/slide/15397169/)
|
||||||
|
|
||||||
|
|
||||||
* [BTCR DID Method](https://w3c-ccg.github.io/didm-btcr/) - [source](https://github.com/w3c-ccg/didm-btcr) - WORK ITEM: BTCR DID Method Spec did:btcr:
|
* [BTCR DID Method](https://w3c-ccg.github.io/didm-btcr/) • [source](https://github.com/w3c-ccg/didm-btcr) - WORK ITEM: BTCR DID Method Spec did:btcr:
|
||||||
* The Bitcoin Reference DID method (did:btcr) supports DIDs on the public Bitcoin blockchain. The Bitcoin Reference method has minimal design goals: a DID trust anchor based on the Bitcoin blockchain, updates publicly visible and auditable via Bitcoin transactions, and optionally, additional DID Document information referenced in the transaction OP_RETURN data field. No other Personal Identifiable Information (PII) would be placed on the immutable blockchain.
|
* The Bitcoin Reference DID method (did:btcr) supports DIDs on the public Bitcoin blockchain. The Bitcoin Reference method has minimal design goals: a DID trust anchor based on the Bitcoin blockchain, updates publicly visible and auditable via Bitcoin transactions, and optionally, additional DID Document information referenced in the transaction OP_RETURN data field. No other Personal Identifiable Information (PII) would be placed on the immutable blockchain.
|
||||||
* [BTCR DID Resolver Specification](https://nbviewer.jupyter.org/github/WebOfTrustInfo/rebooting-the-web-of-trust-spring2018/blob/master/final-documents/btcr-resolver.pdf)
|
* [BTCR DID Resolver Specification](https://nbviewer.jupyter.org/github/WebOfTrustInfo/rebooting-the-web-of-trust-spring2018/blob/master/final-documents/btcr-resolver.pdf)
|
||||||
> This describes the process of resolving a BTCR DID into a DID Document. The draft reference implementation is available at [https://github.com/WebOfTrustInfo/btcr-did-tools-js](https://github.com/WebOfTrustInfo/btcr-did-tools-js) (see didFormatter.js). Note not all steps described in this document are implemented yet.
|
> This describes the process of resolving a BTCR DID into a DID Document. The draft reference implementation is available at [https://github.com/WebOfTrustInfo/btcr-did-tools-js](https://github.com/WebOfTrustInfo/btcr-did-tools-js) (see didFormatter.js). Note not all steps described in this document are implemented yet.
|
||||||
@ -76,7 +76,7 @@ last_modified_at: 2020-01-07
|
|||||||
|
|
||||||
<center><iframe src="//www.slideshare.net/slideshow/embed_code/key/e4v6fZdFL5fdu3" width="595" height="485" frameborder="0" marginwidth="0" marginheight="0" scrolling="no" style="border:1px solid #CCC; border-width:1px; margin-bottom:5px; max-width: 100%;" allowfullscreen> </iframe></center>
|
<center><iframe src="//www.slideshare.net/slideshow/embed_code/key/e4v6fZdFL5fdu3" width="595" height="485" frameborder="0" marginwidth="0" marginheight="0" scrolling="no" style="border:1px solid #CCC; border-width:1px; margin-bottom:5px; max-width: 100%;" allowfullscreen> </iframe></center>
|
||||||
|
|
||||||
[Introduction to Ion – a layer 2 network for Decentralized Identifiers with Bitcoin - Daniel Buchner](https://ssimeetup.org/introduction-ion-layer-2-network-decentralized-identifiers-bitcoin-daniel-buchner-webinar-29/) - [Video](https://www.youtube.com/watch?v=agPVWVe0p3Q)
|
[Introduction to Ion – a layer 2 network for Decentralized Identifiers with Bitcoin - Daniel Buchner](https://ssimeetup.org/introduction-ion-layer-2-network-decentralized-identifiers-bitcoin-daniel-buchner-webinar-29/) • [Video](https://www.youtube.com/watch?v=agPVWVe0p3Q)
|
||||||
|
|
||||||
* [Toward scalable decentralized identifier systems](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/toward-scalable-decentralized-identifier-systems/ba-p/560168) (ION ANN)
|
* [Toward scalable decentralized identifier systems](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/toward-scalable-decentralized-identifier-systems/ba-p/560168) (ION ANN)
|
||||||
> Today’s post is the next step in realizing our vision for the future of decentralized identities, [which we laid out last year](https://www.microsoft.com/en-us/microsoft-365/blog/2018/02/12/decentralized-digital-identities-and-blockchain-the-future-as-we-see-it/). We believe every person needs a decentralized, digital identity they own and control, backed by self-owned identifiers that enable secure, privacy preserving interactions. This self-owned identity must seamlessly integrate into their lives and put them at the center of everything they do in the digital world.
|
> Today’s post is the next step in realizing our vision for the future of decentralized identities, [which we laid out last year](https://www.microsoft.com/en-us/microsoft-365/blog/2018/02/12/decentralized-digital-identities-and-blockchain-the-future-as-we-see-it/). We believe every person needs a decentralized, digital identity they own and control, backed by self-owned identifiers that enable secure, privacy preserving interactions. This self-owned identity must seamlessly integrate into their lives and put them at the center of everything they do in the digital world.
|
||||||
|
@ -111,7 +111,7 @@ This presents a method to replace the usual signup/login design pattern with a m
|
|||||||
|
|
||||||
### Baseline
|
### Baseline
|
||||||
|
|
||||||
[twitter](https://twitter.com/baselineproto) - [docs](https://docs.baseline-protocol.org/) - [slack](https://communityinviter.com/apps/ethereum-baseline/join-us) - [tele](https://t.me/baselineprotocol) - [discord](https://discord.gg/NE8AYD7)
|
[twitter](https://twitter.com/baselineproto) • [docs](https://docs.baseline-protocol.org/) • [slack](https://communityinviter.com/apps/ethereum-baseline/join-us) • [tele](https://t.me/baselineprotocol) • [discord](https://discord.gg/NE8AYD7)
|
||||||
|
|
||||||
* [EY, ConsenSys, Microsoft unveil Baseline, a path for enterprises to public blockchain](https://www.ledgerinsights.com/baseline-protocol-ey-consensys-microsoft-enterprises-public-blockchain/)
|
* [EY, ConsenSys, Microsoft unveil Baseline, a path for enterprises to public blockchain](https://www.ledgerinsights.com/baseline-protocol-ey-consensys-microsoft-enterprises-public-blockchain/)
|
||||||
> This is early days for the protocol, with invitations to the community to help to build it out further. The protocol will be governed by the Ethereum-Oasis Project, managed by the open source OASIS community and funded by the Ethereum Foundation and the Enterprise Ethereum Alliance. The code has a very permissive license.
|
> This is early days for the protocol, with invitations to the community to help to build it out further. The protocol will be governed by the Ethereum-Oasis Project, managed by the open source OASIS community and funded by the Ethereum Foundation and the Enterprise Ethereum Alliance. The code has a very permissive license.
|
||||||
@ -136,7 +136,7 @@ This presents a method to replace the usual signup/login design pattern with a m
|
|||||||
|
|
||||||
### 3box
|
### 3box
|
||||||
|
|
||||||
[3box.io](https://3box.io/) - [Blog](https://medium.com/3box) - [GitHub](https://github.com/3box) - [twitter](https://twitter.com/3boxdb) - [discord](https://discord.gg/Z3f3Cxy)
|
[3box.io](https://3box.io/) • [Blog](https://medium.com/3box) • [GitHub](https://github.com/3box) • [twitter](https://twitter.com/3boxdb) • [discord](https://discord.gg/Z3f3Cxy)
|
||||||
|
|
||||||
- [Announcing Ethereum Profiles 1.0.0 is Live](https://medium.com/3box/announcing-ethereum-profiles-1-0-0-is-live-f0316e15ce23) - How to get started using 3Box profiles today 😄
|
- [Announcing Ethereum Profiles 1.0.0 is Live](https://medium.com/3box/announcing-ethereum-profiles-1-0-0-is-live-f0316e15ce23) - How to get started using 3Box profiles today 😄
|
||||||
> Ethereum Profiles makes it simple for users to create a reusable profile for their Ethereum address which can easily be shared with dapps to simplify the onboarding experience and create a more frictionless, social web3 dapp ecosystem. Ethereum Profiles allows Ethereum users to collect and control their information on the distributed web using their existing Ethereum wallets.
|
> Ethereum Profiles makes it simple for users to create a reusable profile for their Ethereum address which can easily be shared with dapps to simplify the onboarding experience and create a more frictionless, social web3 dapp ecosystem. Ethereum Profiles allows Ethereum users to collect and control their information on the distributed web using their existing Ethereum wallets.
|
||||||
|
@ -16,7 +16,7 @@ last_modified_at: 2020-11-05
|
|||||||
toc: false
|
toc: false
|
||||||
---
|
---
|
||||||
|
|
||||||
[3box.io](https://3box.io/) - [Blog](https://medium.com/3box) - [GitHub](https://github.com/3box) - [twitter](https://twitter.com/3boxdb) - [discord](https://discord.gg/Z3f3Cxy)
|
[3box.io](https://3box.io/) • [Blog](https://medium.com/3box) • [GitHub](https://github.com/3box) • [twitter](https://twitter.com/3boxdb) • [discord](https://discord.gg/Z3f3Cxy)
|
||||||
|
|
||||||
- [Announcing Ethereum Profiles 1.0.0 is Live](https://medium.com/3box/announcing-ethereum-profiles-1-0-0-is-live-f0316e15ce23) - How to get started using 3Box profiles today 😄
|
- [Announcing Ethereum Profiles 1.0.0 is Live](https://medium.com/3box/announcing-ethereum-profiles-1-0-0-is-live-f0316e15ce23) - How to get started using 3Box profiles today 😄
|
||||||
> Ethereum Profiles makes it simple for users to create a reusable profile for their Ethereum address which can easily be shared with dapps to simplify the onboarding experience and create a more frictionless, social web3 dapp ecosystem. Ethereum Profiles allows Ethereum users to collect and control their information on the distributed web using their existing Ethereum wallets.
|
> Ethereum Profiles makes it simple for users to create a reusable profile for their Ethereum address which can easily be shared with dapps to simplify the onboarding experience and create a more frictionless, social web3 dapp ecosystem. Ethereum Profiles allows Ethereum users to collect and control their information on the distributed web using their existing Ethereum wallets.
|
||||||
|
@ -25,7 +25,7 @@ last_modified_at: 2020-11-09
|
|||||||
|
|
||||||
**Digital identity and personal data, including personal agents, semantic graphs, and blockchain.**
|
**Digital identity and personal data, including personal agents, semantic graphs, and blockchain.**
|
||||||
|
|
||||||
**[Website](http://danubetech.com/) - [Markus Sabadello (Peacekeeper)](http://mydata2016.org/speaker/markus-sabadello/) - [Twitter](https://twitter.com/peacekeeper) [GitHub](https://github.com/peacekeeper) [Medium](https://medium.com/@markus.sabadello)**
|
**[Website](http://danubetech.com/) • [Markus Sabadello (Peacekeeper)](http://mydata2016.org/speaker/markus-sabadello/) • [Twitter](https://twitter.com/peacekeeper) [GitHub](https://github.com/peacekeeper) [Medium](https://medium.com/@markus.sabadello)**
|
||||||
|
|
||||||
> DANUBE TECH is a company working on technologies in the field of digital identity and personal data, including personal agents, semantic graphs, and decentralized identity.
|
> DANUBE TECH is a company working on technologies in the field of digital identity and personal data, including personal agents, semantic graphs, and decentralized identity.
|
||||||
>
|
>
|
||||||
@ -44,7 +44,7 @@ last_modified_at: 2020-11-09
|
|||||||
* [Developer Showcase Series: Markus Sabadello, Danube Tech](https://www.hyperledger.org/blog/2018/08/15/developer-showcase-series-markus-sabadello-danube-tech)
|
* [Developer Showcase Series: Markus Sabadello, Danube Tech](https://www.hyperledger.org/blog/2018/08/15/developer-showcase-series-markus-sabadello-danube-tech)
|
||||||
> I have worked on digital identity technologies for a long time, the question of who we are, how we present ourselves, and what do others know about us in the digital world. There’s this concept of user-centric identity, and more recently self-sovereign identity, which places individuals at the center of their online relationships and transactions, and gives us all the ability to create, manage, use, and destroy our online identities according to our own rules.
|
> I have worked on digital identity technologies for a long time, the question of who we are, how we present ourselves, and what do others know about us in the digital world. There’s this concept of user-centric identity, and more recently self-sovereign identity, which places individuals at the center of their online relationships and transactions, and gives us all the ability to create, manage, use, and destroy our online identities according to our own rules.
|
||||||
|
|
||||||
* [News Release: DHS S&T Awards 143K for Blockchain Interoperability Infrastructure](https://www.dhs.gov/science-and-technology/news/2019/09/26/news-release-dhs-st-awards-143k-blockchain-interoperability) - [ledgerinsights.com](https://www.ledgerinsights.com/blockchain-credentials-homeland-security-identity-danube-tech/)
|
* [News Release: DHS S&T Awards 143K for Blockchain Interoperability Infrastructure](https://www.dhs.gov/science-and-technology/news/2019/09/26/news-release-dhs-st-awards-143k-blockchain-interoperability) • [ledgerinsights.com](https://www.ledgerinsights.com/blockchain-credentials-homeland-security-identity-danube-tech/)
|
||||||
> “Danube Tech is building core interoperability infrastructure for issuers and verifiers,” said Anil John, SVIP Technical Director. “Interoperability between blockchains is enabled by using emerging World Wide Web Consortium standards to globally resolve and find information where it exists on a particular blockchain.”
|
> “Danube Tech is building core interoperability infrastructure for issuers and verifiers,” said Anil John, SVIP Technical Director. “Interoperability between blockchains is enabled by using emerging World Wide Web Consortium standards to globally resolve and find information where it exists on a particular blockchain.”
|
||||||
|
|
||||||
## [Publications](https://danubetech.com/download.html)
|
## [Publications](https://danubetech.com/download.html)
|
||||||
|
@ -16,7 +16,7 @@ header:
|
|||||||
toc: false
|
toc: false
|
||||||
---
|
---
|
||||||
|
|
||||||
**[Docs](https://learn.mattr.global/) - [News](https://mattr.global/resources/news/) - [Articles](https://mattr.global/resources/articles/) - [Presentations](https://mattr.global/resources/presentations/)**
|
**[Docs](https://learn.mattr.global/) • [News](https://mattr.global/resources/news/) • [Articles](https://mattr.global/resources/articles/) • [Presentations](https://mattr.global/resources/presentations/)**
|
||||||
|
|
||||||
- [Introducing the MATTR Platform](https://mattr.global/introducing-the-mattr-platform/)
|
- [Introducing the MATTR Platform](https://mattr.global/introducing-the-mattr-platform/)
|
||||||
> Here at MATTR, we have been hard at work building a suite of products to serve the next generation of digital trust. We’ve designed our products based on a few key principles: extensible data formats, secure authentication protocols, a rigorous semantic data model, industry-standard cryptography, and the use of drivers and extensions to allow modular and configurable use of the platform over time. By combining our core capabilities with extensions and drivers, our platform offers developers convenience without compromising flexibility or choice.
|
> Here at MATTR, we have been hard at work building a suite of products to serve the next generation of digital trust. We’ve designed our products based on a few key principles: extensible data formats, secure authentication protocols, a rigorous semantic data model, industry-standard cryptography, and the use of drivers and extensions to allow modular and configurable use of the platform over time. By combining our core capabilities with extensions and drivers, our platform offers developers convenience without compromising flexibility or choice.
|
||||||
|
@ -16,12 +16,12 @@ last_modified_at: 2020-11-05
|
|||||||
toc: false
|
toc: false
|
||||||
---
|
---
|
||||||
|
|
||||||
**[Website](https://meeco.me) - [Katryna Dow](https://katrynadow.me/about/) - [Blog](https://blog.meeco.me/) - [Dev Portal](https://dev.meeco.me/) - [App](https://app.meeco.me/) - [Twitter](https://twitter.com/meeco_me)**
|
**[Website](https://meeco.me) • [Katryna Dow](https://katrynadow.me/about/) • [Blog](https://blog.meeco.me/) • [Dev Portal](https://dev.meeco.me/) • [App](https://app.meeco.me/) • [Twitter](https://twitter.com/meeco_me)**
|
||||||
|
|
||||||
* Meeco Whitepaper- [Zero Knowledge Proofs of the modern digital lifefor access, control, delegation and consent of identity andpersonal data](https://media.meeco.me/public-assets/white_papers/Meeco_Zero%20Knowledge%20Proofs%20of%20the%20modern%20digital%20life_V1.0_20180513.compressed.pdf)
|
* Meeco Whitepaper- [Zero Knowledge Proofs of the modern digital lifefor access, control, delegation and consent of identity andpersonal data](https://media.meeco.me/public-assets/white_papers/Meeco_Zero%20Knowledge%20Proofs%20of%20the%20modern%20digital%20life_V1.0_20180513.compressed.pdf)
|
||||||
> The Meeco solution provides access, control, delegation and consent from the perspective of the individual user. Meeco enables people (data subjects)to provide their own verified records and controlled consent. This API-of-Me allows Meeco to provide a meta-data driven attribute wallet with no knowledge of the data to any authenticated identity of a user,which in turn enables an auditable personal-event chain of data interactions at scale.
|
> The Meeco solution provides access, control, delegation and consent from the perspective of the individual user. Meeco enables people (data subjects)to provide their own verified records and controlled consent. This API-of-Me allows Meeco to provide a meta-data driven attribute wallet with no knowledge of the data to any authenticated identity of a user,which in turn enables an auditable personal-event chain of data interactions at scale.
|
||||||
|
|
||||||
* [European Strategy for Data](https://media.meeco.me/public-assets/reports/Meeco_Review_of_European_Strategy_for_Data.pdf) - [data](https://www.meeco.me/data)
|
* [European Strategy for Data](https://media.meeco.me/public-assets/reports/Meeco_Review_of_European_Strategy_for_Data.pdf) • [data](https://www.meeco.me/data)
|
||||||
> A Meeco Review of the European Strategy for Data Communication from the European Commission on February 19th, 2020
|
> A Meeco Review of the European Strategy for Data Communication from the European Commission on February 19th, 2020
|
||||||
|
|
||||||
* [Meeco Positioned as Leader in Personal Identity Products in One World Identity’s Identity Industry Landscape](https://blog.meeco.me/meeco-positioned-as-leader-in-personal-identity-products-in-one-world-identitys-identity-industry-landscape/)
|
* [Meeco Positioned as Leader in Personal Identity Products in One World Identity’s Identity Industry Landscape](https://blog.meeco.me/meeco-positioned-as-leader-in-personal-identity-products-in-one-world-identitys-identity-industry-landscape/)
|
||||||
|
@ -16,7 +16,7 @@ last_modified_at: 2020-11-05
|
|||||||
toc: false
|
toc: false
|
||||||
---
|
---
|
||||||
|
|
||||||
**[Transmute Industries](https://www.transmute.industries/) - [Blog](https://medium.com/@Transmute) - [Tech Talk](https://medium.com/transmute-techtalk/) - [Github](https://github.com/transmute-industries) - [Twitter](https://twitter.com/transmutenews) - [Linkedin](https://www.linkedin.com/company/transmute-industries/)**
|
**[Transmute Industries](https://www.transmute.industries/) • [Blog](https://medium.com/@Transmute) • [Tech Talk](https://medium.com/transmute-techtalk/) • [Github](https://github.com/transmute-industries) • [Twitter](https://twitter.com/transmutenews) • [Linkedin](https://www.linkedin.com/company/transmute-industries/)**
|
||||||
|
|
||||||
- [did:(customer)](https://medium.com/transmute-techtalk/did-customer-4ca8b7957112)
|
- [did:(customer)](https://medium.com/transmute-techtalk/did-customer-4ca8b7957112)
|
||||||
> Transmute builds solutions that solve real business problems. For this reason, we support a number of different decentralized identifier (DID) methods. While we are committed to providing optionality to our customers, it’s equally important to communicate the selection criteria behind these options so that customers can consider the tradeoffs of underlying DID-methods alongside the problem set they’re solving for. Essentially, we help them pick the right tool for the job.
|
> Transmute builds solutions that solve real business problems. For this reason, we support a number of different decentralized identifier (DID) methods. While we are committed to providing optionality to our customers, it’s equally important to communicate the selection criteria behind these options so that customers can consider the tradeoffs of underlying DID-methods alongside the problem set they’re solving for. Essentially, we help them pick the right tool for the job.
|
||||||
|
@ -16,7 +16,7 @@ last_modified_at: 2020-11-07
|
|||||||
toc: false
|
toc: false
|
||||||
---
|
---
|
||||||
|
|
||||||
**[website](https://spherity.com) - [Blog](https://medium.com/@spherityy) - [Twitter](https://twitter.com/spherityproject) - [Youtube](https://www.youtube.com/channel/UCJd30vQ46EYCq0KFysJtRMg) - [Linkedin](https://de.linkedin.com/company/spherity)**
|
**[website](https://spherity.com) • [Blog](https://medium.com/@spherityy) • [Twitter](https://twitter.com/spherityproject) • [Youtube](https://www.youtube.com/channel/UCJd30vQ46EYCq0KFysJtRMg) • [Linkedin](https://de.linkedin.com/company/spherity)**
|
||||||
|
|
||||||
* [Pharma Industry Solutions](https://spherity.com/pharma-solutions/)
|
* [Pharma Industry Solutions](https://spherity.com/pharma-solutions/)
|
||||||
* [Pharma Third Party Risk Management](https://spherity.com/pharma-third-party-risk-management/)
|
* [Pharma Third Party Risk Management](https://spherity.com/pharma-third-party-risk-management/)
|
||||||
|
@ -16,7 +16,7 @@ last_modified_at: 2020-11-08
|
|||||||
toc: false
|
toc: false
|
||||||
---
|
---
|
||||||
|
|
||||||
[Twitter](https://twitter.com/HylandCredent) - [Blog](https://www.hylandcredentials.com/blog/) - [Community](http://community.blockcerts.org/)
|
[Twitter](https://twitter.com/HylandCredent) • [Blog](https://www.hylandcredentials.com/blog/) • [Community](http://community.blockcerts.org/)
|
||||||
|
|
||||||
* [Why Hyland Credentials](https://www.hylandcredentials.com/our-approach/)
|
* [Why Hyland Credentials](https://www.hylandcredentials.com/our-approach/)
|
||||||
> Your organization will find that an engagement with Hyland Credentials is a lot more than buying software, we address the needs of your whole organization. We look forward to working with you to make secure, digital credentialing an enduring part of your institution’s legacy.
|
> Your organization will find that an engagement with Hyland Credentials is a lot more than buying software, we address the needs of your whole organization. We look forward to working with you to make secure, digital credentialing an enduring part of your institution’s legacy.
|
||||||
|
@ -18,7 +18,7 @@ last_modified_at: 2020-11-08
|
|||||||
toc: false
|
toc: false
|
||||||
---
|
---
|
||||||
|
|
||||||
**[Website](https://trinsic.id/) - [Blog](https://trinsic.id/blog/) - [Twitter](https://twitter.com/trinsic_id) - [Linkedin](https://www.linkedin.com/company/trinsic-id/) - [Wallet](https://trinsic.id/trinsic-wallet/) - [Studio](https://trinsic.id/trinsic-studio/) - [Docs](https://docs.trinsic.id/docs)**
|
**[Website](https://trinsic.id/) • [Blog](https://trinsic.id/blog/) • [Twitter](https://twitter.com/trinsic_id) • [Linkedin](https://www.linkedin.com/company/trinsic-id/) • [Wallet](https://trinsic.id/trinsic-wallet/) • [Studio](https://trinsic.id/trinsic-studio/) - [Docs](https://docs.trinsic.id/docs)**
|
||||||
|
|
||||||
> We make it easy to implement Self-Sovereign Identity based on Decentralized Identifiers (DIDs) and Verifiable Credentials (VCs), a new digital identity standard. Our software is based on the open-source Hyperledger Aries project, to which we are a primary contributor.
|
> We make it easy to implement Self-Sovereign Identity based on Decentralized Identifiers (DIDs) and Verifiable Credentials (VCs), a new digital identity standard. Our software is based on the open-source Hyperledger Aries project, to which we are a primary contributor.
|
||||||
|
|
||||||
|
@ -28,7 +28,7 @@ This history behind decentralized identity is loosely categorized by year and er
|
|||||||
|
|
||||||
## Pre-History
|
## Pre-History
|
||||||
|
|
||||||
* [Sovereignty in Historical Context for Self-Sovereign Identity](https://ssimeetup.org/sovereignty-historical-context-self-sovereign-identity-natalie-smolenski-webinar-18/) - [video](https://www.youtube.com/watch?v=eVDE_svZJD0)
|
* [Sovereignty in Historical Context for Self-Sovereign Identity](https://ssimeetup.org/sovereignty-historical-context-self-sovereign-identity-natalie-smolenski-webinar-18/) • [video](https://www.youtube.com/watch?v=eVDE_svZJD0)
|
||||||
> This presentation reflects the first installment of a wider project examining the origins and potential of self-sovereign identity. While the term "self-sovereign identity" has become commonplace within digital identity circles and in the media, what it means in theory and in...
|
> This presentation reflects the first installment of a wider project examining the origins and potential of self-sovereign identity. While the term "self-sovereign identity" has become commonplace within digital identity circles and in the media, what it means in theory and in...
|
||||||
* [A short history of PKI](https://www.telekom.hu/static-tr/sw/file/PKI_tortenete_en.pdf)
|
* [A short history of PKI](https://www.telekom.hu/static-tr/sw/file/PKI_tortenete_en.pdf)
|
||||||
> The history of the research-development activity of PKI dates back to the renewal of postal and telegraph services at the end of the last century. The modernization was initiated by G·bor Baross, Minister of Commerce. In 1891 PKI was founded by a decree issued by the minister and was the second Post Office Research Station to open in Europe with the task of testing materials used in telegraph and telephone networks to introduce advanced equipment and provide high level services. Its staff included dr. Gyˆrgy BÈkÈsy, a physicist who worked for twenty years for the institute to earn undying merits in acoustics and ultimately to deserve the Nobel prize. In appreciation of its past the Institute, now the development centre of Magyar Telekom, Hungaryís leading telecommunications company, uses the abbreviation of its original name.
|
> The history of the research-development activity of PKI dates back to the renewal of postal and telegraph services at the end of the last century. The modernization was initiated by G·bor Baross, Minister of Commerce. In 1891 PKI was founded by a decree issued by the minister and was the second Post Office Research Station to open in Europe with the task of testing materials used in telegraph and telephone networks to introduce advanced equipment and provide high level services. Its staff included dr. Gyˆrgy BÈkÈsy, a physicist who worked for twenty years for the institute to earn undying merits in acoustics and ultimately to deserve the Nobel prize. In appreciation of its past the Institute, now the development centre of Magyar Telekom, Hungaryís leading telecommunications company, uses the abbreviation of its original name.
|
||||||
@ -105,7 +105,7 @@ This history behind decentralized identity is loosely categorized by year and er
|
|||||||
|
|
||||||
### open-standards
|
### open-standards
|
||||||
|
|
||||||
* [The Story of Open SSI Standards - Drummond Reed/Evernym - Webinar 1](https://ssimeetup.org/story-open-ssi-standards-drummond-reed-evernym-webinar-1/) - [video](https://www.youtube.com/watch?v=RllH91rcFdE) - [Self Sovereign Identity (SSI) Open standards with Drummond Reed](https://www.slideshare.net/SSIMeetup/self-sovereign-identity-ssi-open-standards-with-drummond-reed)
|
* [The Story of Open SSI Standards - Drummond Reed/Evernym - Webinar 1](https://ssimeetup.org/story-open-ssi-standards-drummond-reed-evernym-webinar-1/) • [video](https://www.youtube.com/watch?v=RllH91rcFdE) • [Self Sovereign Identity (SSI) Open standards with Drummond Reed](https://www.slideshare.net/SSIMeetup/self-sovereign-identity-ssi-open-standards-with-drummond-reed)
|
||||||
> Drummond Reed, Chief Trust Officer at Evernym and Sovrin Foundation Trustee, features in our first Webinar "The Story of SSI Open Standards" by giving us the background on the foundation of Self Sovereign Identity.
|
> Drummond Reed, Chief Trust Officer at Evernym and Sovrin Foundation Trustee, features in our first Webinar "The Story of SSI Open Standards" by giving us the background on the foundation of Self Sovereign Identity.
|
||||||
* <a href="https://iiw.idcommons.net/Identity_Standards:_The_Soap_Opera_(catch_up_on_previous_episodes_%2B_review_major_plot_points">Identity_Standards: The_Soap Opera* - catch_up_on_previous episodes</a>
|
* <a href="https://iiw.idcommons.net/Identity_Standards:_The_Soap_Opera_(catch_up_on_previous_episodes_%2B_review_major_plot_points">Identity_Standards: The_Soap Opera* - catch_up_on_previous episodes</a>
|
||||||
|
|
||||||
|
@ -193,7 +193,7 @@ Markus Sabadello began work on Project Danube, on the creation of an XDI based p
|
|||||||
|
|
||||||
## Namecoin
|
## Namecoin
|
||||||
|
|
||||||
* [Namecoin, A Replacement For SSL](https://web.archive.org/web/20160314121220/http://blog.mediocregopher.com/namecoind-ssl.html) - [news.ycombinator.com](https://news.ycombinator.com/item?id=6786239)
|
* [Namecoin, A Replacement For SSL](https://web.archive.org/web/20160314121220/http://blog.mediocregopher.com/namecoind-ssl.html) • [news.ycombinator.com](https://news.ycombinator.com/item?id=6786239)
|
||||||
|
|
||||||
## W3C Credentials Community Group
|
## W3C Credentials Community Group
|
||||||
|
|
||||||
|
@ -192,7 +192,7 @@ Evident from the other [whitepapers](https://github.com/WebOfTrustInfo/ID2020Des
|
|||||||
### The Future is Decentralized
|
### The Future is Decentralized
|
||||||
|
|
||||||
Blockchain.com (2011) partners with ArtFinLab, UN Refugee Agency (UNHCR), the UN Development Programme (UNDP), and the World Economic Forum (WEF) - committed to supporting sustainability, humanitarian, and environmental initiatives. (3/2018)
|
Blockchain.com (2011) partners with ArtFinLab, UN Refugee Agency (UNHCR), the UN Development Programme (UNDP), and the World Economic Forum (WEF) - committed to supporting sustainability, humanitarian, and environmental initiatives. (3/2018)
|
||||||
* [The Future is Decentralised](https://www.blockchain.com/static/pdf/TheFutureisDecentralised.pdf) - [ANN](https://blog.blockchain.com/2018/03/05/future-is-decentralised/) - Describes the blockchain applications being explored within the UN, at time of publicaiton.
|
* [The Future is Decentralised](https://www.blockchain.com/static/pdf/TheFutureisDecentralised.pdf) • [ANN](https://blog.blockchain.com/2018/03/05/future-is-decentralised/) - Describes the blockchain applications being explored within the UN, at time of publicaiton.
|
||||||
> - Dublin-based AID:Tech brings social and financial inclusion to the world’s undocumented and underserved populations by delivering digital entitlements using block chain-based digital identities. In December 2015, they teamed up with the Irish Red Cross and Lebanese humanitarian experts to test and develop a vital element of their technology in the most demanding conditions possible. They focused on Syrian war refugees in and around Tripoli in northern Lebanon, and set out to ensure that not only did the refugees receive aid, they were able to do so with improved user experience that preserved their dignity. This was the first time ever that international aid was delivered completely transparently using block chain technology.
|
> - Dublin-based AID:Tech brings social and financial inclusion to the world’s undocumented and underserved populations by delivering digital entitlements using block chain-based digital identities. In December 2015, they teamed up with the Irish Red Cross and Lebanese humanitarian experts to test and develop a vital element of their technology in the most demanding conditions possible. They focused on Syrian war refugees in and around Tripoli in northern Lebanon, and set out to ensure that not only did the refugees receive aid, they were able to do so with improved user experience that preserved their dignity. This was the first time ever that international aid was delivered completely transparently using block chain technology.
|
||||||
|
|
||||||
[UN/CEFACT Conference / Workshop on Blockchain](https://www.unece.org/31stuncefactforum_blockchain.html) April 2018
|
[UN/CEFACT Conference / Workshop on Blockchain](https://www.unece.org/31stuncefactforum_blockchain.html) April 2018
|
||||||
@ -235,7 +235,7 @@ On May 22 at Consensus 2017 the formation of the Decentralized Identity Foundati
|
|||||||
> The Decentralized Identity Foundation will collaborate across industries to research personal identity solutions.
|
> The Decentralized Identity Foundation will collaborate across industries to research personal identity solutions.
|
||||||
* [Conensus 2017 - Building an Foundation for Decentralized Identity](https://www.youtube.com/watch?v=l5laRZfn8AI) (video)
|
* [Conensus 2017 - Building an Foundation for Decentralized Identity](https://www.youtube.com/watch?v=l5laRZfn8AI) (video)
|
||||||
* [Decentralized Identity Foundation Grows To 56 Members In Our First Year](https://medium.com/DecentralizedIDentity/DecentralizedIDentity-foundation-grows-to-56-members-in-our-first-year-3ec117e811d8)
|
* [Decentralized Identity Foundation Grows To 56 Members In Our First Year](https://medium.com/DecentralizedIDentity/DecentralizedIDentity-foundation-grows-to-56-members-in-our-first-year-3ec117e811d8)
|
||||||
* [A Universal Resolver for self-sovereign identifiers](https://medium.com/decentralized-identity/a-universal-resolver-for-self-sovereign-identifiers-48e6b4a5cc3c) - [uniresolver.io](https://uniresolver.io/)
|
* [A Universal Resolver for self-sovereign identifiers](https://medium.com/decentralized-identity/a-universal-resolver-for-self-sovereign-identifiers-48e6b4a5cc3c) • [uniresolver.io](https://uniresolver.io/)
|
||||||
> On any blockchain or other decentralized system
|
> On any blockchain or other decentralized system
|
||||||
|
|
||||||
## Verifiable Credentials
|
## Verifiable Credentials
|
||||||
@ -246,7 +246,7 @@ On May 22 at Consensus 2017 the formation of the Decentralized Identity Foundati
|
|||||||
* [Verifiable Claims Working Group Charter Approved; join the Verifiable Claims Working Group (Call for Participation](https://lists.w3.org/Archives/Public/public-vc-wg/2017Apr/0000.html)
|
* [Verifiable Claims Working Group Charter Approved; join the Verifiable Claims Working Group (Call for Participation](https://lists.w3.org/Archives/Public/public-vc-wg/2017Apr/0000.html)
|
||||||
* [W3C Verifiable Claims Working Group](https://www.w3.org/2017/vc/WG/)
|
* [W3C Verifiable Claims Working Group](https://www.w3.org/2017/vc/WG/)
|
||||||
> The mission of the Verifiable Claims Working Group is to make expressing and exchanging claims that have been verified by a third party easier and more secure on the Web.
|
> The mission of the Verifiable Claims Working Group is to make expressing and exchanging claims that have been verified by a third party easier and more secure on the Web.
|
||||||
* [OpenCreds](https://opencreds.org) - [source](https://github.com/opencreds/website)
|
* [OpenCreds](https://opencreds.org) • [source](https://github.com/opencreds/website)
|
||||||
> COMMUNITY: The W3C Credentials Community Group website. - opencreds/website
|
> COMMUNITY: The W3C Credentials Community Group website. - opencreds/website
|
||||||
|
|
||||||
## DID
|
## DID
|
||||||
|
@ -15,7 +15,7 @@ last_modified_at: 2019-07-11
|
|||||||
|
|
||||||
---
|
---
|
||||||
|
|
||||||
* [Mydata](http://mydata.org/) - [@mydataorg](https://twitter.com/mydataorg)
|
* [Mydata](http://mydata.org/) • [@mydataorg](https://twitter.com/mydataorg)
|
||||||
>When you join the MyData Global, you are helping to create a trustworthy human centered data economy. Read from the MyData Declaration what we mean by this.
|
>When you join the MyData Global, you are helping to create a trustworthy human centered data economy. Read from the MyData Declaration what we mean by this.
|
||||||
* [mydata.org/declaration](https://mydata.org/declaration/)
|
* [mydata.org/declaration](https://mydata.org/declaration/)
|
||||||
> We are entrepreneurs, activists, academics, listed corporations, public agencies, and developers. For years, we’ve been using different words for what we do – MyData, Self Data, VRM (Vendor Relationship Management), Internet of Me, PIMS (Personal Information Management Services) etc, while sharing a common goal: to empower individuals with their personal data, thus helping them and their communities develop knowledge, make informed decisions, and interact more consciously and efficiently with each other as well as with organisations.
|
> We are entrepreneurs, activists, academics, listed corporations, public agencies, and developers. For years, we’ve been using different words for what we do – MyData, Self Data, VRM (Vendor Relationship Management), Internet of Me, PIMS (Personal Information Management Services) etc, while sharing a common goal: to empower individuals with their personal data, thus helping them and their communities develop knowledge, make informed decisions, and interact more consciously and efficiently with each other as well as with organisations.
|
||||||
|
@ -41,37 +41,37 @@ last_modified_at: 2019-07-15
|
|||||||
>One World Identity have revealed their annual list of the Top 100 Influential People in Identity. This includes influencers and innovators from all sectors, who are recognised for their public speaking, social media presence and most importantly nominations. It’s great to see so many impressive women up there, so congratulations to all of you! - [oneworldidentity.com/influential-people-2019](https://oneworldidentity.com/influential-people-2019/)
|
>One World Identity have revealed their annual list of the Top 100 Influential People in Identity. This includes influencers and innovators from all sectors, who are recognised for their public speaking, social media presence and most importantly nominations. It’s great to see so many impressive women up there, so congratulations to all of you! - [oneworldidentity.com/influential-people-2019](https://oneworldidentity.com/influential-people-2019/)
|
||||||
* [Ann Cavoukian](https://twitter.com/AnnCavoukian?lang=en) -
|
* [Ann Cavoukian](https://twitter.com/AnnCavoukian?lang=en) -
|
||||||
[Privacy by Design Center of Excellence at Ryerson University](https://www.ryerson.ca/pbdce/)
|
[Privacy by Design Center of Excellence at Ryerson University](https://www.ryerson.ca/pbdce/)
|
||||||
* [Anne Wallwork](https://www.linkedin.com/in/anne-wallwork-bb365841/) - [U.S. Treasure Department](https://home.treasury.gov/)
|
* [Anne Wallwork](https://www.linkedin.com/in/anne-wallwork-bb365841/) • [U.S. Treasure Department](https://home.treasury.gov/)
|
||||||
* [Bianca Lopes](https://twitter.com/biasmlopes) - [Bloom Media & Consulting](https://www.biasmlopes.com/)
|
* [Bianca Lopes](https://twitter.com/biasmlopes) • [Bloom Media & Consulting](https://www.biasmlopes.com/)
|
||||||
* [Caryn Seidman-Becker](https://twitter.com/CLEARcaryn?lang=en) - [CLEAR](http://www.clearme.com/)
|
* [Caryn Seidman-Becker](https://twitter.com/CLEARcaryn?lang=en) • [CLEAR](http://www.clearme.com/)
|
||||||
* [Cheryl Stevens](https://www.linkedin.com/in/cheryl-stevens-mbe-883649122/) - [Department for Work and Pensions (DWP) Digital](https://dwpdigital.blog.gov.uk/)
|
* [Cheryl Stevens](https://www.linkedin.com/in/cheryl-stevens-mbe-883649122/) • [Department for Work and Pensions (DWP) Digital](https://dwpdigital.blog.gov.uk/)
|
||||||
* [Clare Nelson](https://twitter.com/Safe_SaaS) - [Saviynt](https://www.saviynt.com/)
|
* [Clare Nelson](https://twitter.com/Safe_SaaS) • [Saviynt](https://www.saviynt.com/)
|
||||||
* [Diane Joyce](https://twitter.com/kiwiIDgal) - [Post Office Ltd](https://www.postoffice.co.uk/document-certification-service)
|
* [Diane Joyce](https://twitter.com/kiwiIDgal) • [Post Office Ltd](https://www.postoffice.co.uk/document-certification-service)
|
||||||
* [Elizabeth Denham](https://www.linkedin.com/in/elizabeth-denham-a5913513/) - [UK’s Information Commissioner’s Office](https://ico.org.uk/)
|
* [Elizabeth Denham](https://www.linkedin.com/in/elizabeth-denham-a5913513/) • [UK’s Information Commissioner’s Office](https://ico.org.uk/)
|
||||||
* [Emma Lindley](https://twitter.com/EmLindley) - [Visa](https://usa.visa.com/)
|
* [Emma Lindley](https://twitter.com/EmLindley) • [Visa](https://usa.visa.com/)
|
||||||
* [Eve Maler](https://twitter.com/xmlgrrl?lang=en) - [ForgeRock](https://www.forgerock.com/)
|
* [Eve Maler](https://twitter.com/xmlgrrl?lang=en) • [ForgeRock](https://www.forgerock.com/)
|
||||||
* [Helen Dixon](https://www.linkedin.com/in/helen-dixon-1765318/) - [Ireland Data Privacy Commission](https://www.dataprotection.ie/)
|
* [Helen Dixon](https://www.linkedin.com/in/helen-dixon-1765318/) • [Ireland Data Privacy Commission](https://www.dataprotection.ie/)
|
||||||
* [Jana Krimpe](https://twitter.com/JanaKrimpe?lang=en) [GANMI co-chair and B.EST Solutions founder](https://www.eema.org/work-channels/ganmi/)
|
* [Jana Krimpe](https://twitter.com/JanaKrimpe?lang=en) [GANMI co-chair and B.EST Solutions founder](https://www.eema.org/work-channels/ganmi/)
|
||||||
* [Joni Brennan](https://twitter.com/jonibrennan) - [DIACC](https://diacc.ca/)
|
* [Joni Brennan](https://twitter.com/jonibrennan) • [DIACC](https://diacc.ca/)
|
||||||
* [Julie Dawson](https://twitter.com/surfandturftech) - [Yoti](https://www.yoti.com/)
|
* [Julie Dawson](https://twitter.com/surfandturftech) • [Yoti](https://www.yoti.com/)
|
||||||
* [Kamakshi Sivaramakrishnan](https://twitter.com/kamakshis) - [Drawbridge](http://www.drawbridge.com/)
|
* [Kamakshi Sivaramakrishnan](https://twitter.com/kamakshis) • [Drawbridge](http://www.drawbridge.com/)
|
||||||
* [Katherine Noall](https://twitter.com/_katherinen) - [Sphere Identity](https://sphereidentity.com/)
|
* [Katherine Noall](https://twitter.com/_katherinen) • [Sphere Identity](https://sphereidentity.com/)
|
||||||
* [Kathleen Peters](https://twitter.com/KathleenMPeters?lang=en) - [Experian](http://www.experian.com/)
|
* [Kathleen Peters](https://twitter.com/KathleenMPeters?lang=en) • [Experian](http://www.experian.com/)
|
||||||
* [Katryna Dow](https://twitter.com/katrynadow) - [Meeco](https://meeco.me/)
|
* [Katryna Dow](https://twitter.com/katrynadow) • [Meeco](https://meeco.me/)
|
||||||
* [Mariana Dahan](https://twitter.com/marianadahan) - [World Identity Network](https://www.win.systems/)
|
* [Mariana Dahan](https://twitter.com/marianadahan) • [World Identity Network](https://www.win.systems/)
|
||||||
* [Michel Prompt](https://www.linkedin.com/in/michel-prompt-197127/) - [Radiant Logic](https://www.radiantlogic.com)
|
* [Michel Prompt](https://www.linkedin.com/in/michel-prompt-197127/) • [Radiant Logic](https://www.radiantlogic.com)
|
||||||
* [Monique Morrow](https://twitter.com/moniquejmorrow) - [VETRI Foundation](https://vetri.global/)
|
* [Monique Morrow](https://twitter.com/moniquejmorrow) • [VETRI Foundation](https://vetri.global/)
|
||||||
* [Natalie Smolenski](https://twitter.com/NSmolenski) - [Learning Machine](https://www.learningmachine.com/)
|
* [Natalie Smolenski](https://twitter.com/NSmolenski) • [Learning Machine](https://www.learningmachine.com/)
|
||||||
* [Niall McCann](https://www.linkedin.com/in/niall-mccann-7787547/) - [UNDP](https://www.undp.org/content/undp/en/home.html)
|
* [Niall McCann](https://www.linkedin.com/in/niall-mccann-7787547/) • [UNDP](https://www.undp.org/content/undp/en/home.html)
|
||||||
* [Pamela Dingle](https://twitter.com/pamelarosiedee) - [Ping Identity](https://www.pingidentity.com/)
|
* [Pamela Dingle](https://twitter.com/pamelarosiedee) • [Ping Identity](https://www.pingidentity.com/)
|
||||||
* [Pamela Dixon](https://twitter.com/thepamdixon?lang=en) - [World Privacy Forum](http://www.worldprivacyforum.org/)
|
* [Pamela Dixon](https://twitter.com/thepamdixon?lang=en) • [World Privacy Forum](http://www.worldprivacyforum.org/)
|
||||||
* [Rachel Botsman](https://twitter.com/rachelbotsman?ref_src=twsrc%5Egoogle%7Ctwcamp%5Eserp%7Ctwgr%5Eauthor) - [Author](https://rachelbotsman.com/)
|
* [Rachel Botsman](https://twitter.com/rachelbotsman?ref_src=twsrc%5Egoogle%7Ctwcamp%5Eserp%7Ctwgr%5Eauthor) • [Author](https://rachelbotsman.com/)
|
||||||
* [Sarah Squire](https://twitter.com/SarahKSquire) - [IDPro](https://idpro.org/)
|
* [Sarah Squire](https://twitter.com/SarahKSquire) • [IDPro](https://idpro.org/)
|
||||||
* [Shivani Siroya](https://twitter.com/shivsiroya) - [Tala](https://tala.co/)
|
* [Shivani Siroya](https://twitter.com/shivsiroya) • [Tala](https://tala.co/)
|
||||||
* [Stacy Stubblefield](https://www.linkedin.com/in/stacystubblefield/) - [Telesign](https://www.telesign.com/)
|
* [Stacy Stubblefield](https://www.linkedin.com/in/stacystubblefield/) • [Telesign](https://www.telesign.com/)
|
||||||
* [Stina Ehrensvard](https://www.linkedin.com/in/stinaehrensvard/) - [Yubico](https://www.yubico.com/)
|
* [Stina Ehrensvard](https://www.linkedin.com/in/stinaehrensvard/) • [Yubico](https://www.yubico.com/)
|
||||||
* [Sylvia Burns](https://twitter.com/burnsbird22) - [FDIC](https://www.fdic.gov/)
|
* [Sylvia Burns](https://twitter.com/burnsbird22) • [FDIC](https://www.fdic.gov/)
|
||||||
* [Vyjayanti Desai](https://twitter.com/vyjayantidesai) - [World Bank](https://www.worldbank.org/)
|
* [Vyjayanti Desai](https://twitter.com/vyjayantidesai) • [World Bank](https://www.worldbank.org/)
|
||||||
* [Women in identity management: 4 newcomers to watch](https://womeninidentity.org/2019/01/14/women-in-identity-management-4-newcomers-to-watch/)
|
* [Women in identity management: 4 newcomers to watch](https://womeninidentity.org/2019/01/14/women-in-identity-management-4-newcomers-to-watch/)
|
||||||
>Identity management veterans Diana Volere, Diane Joyce, Eve Maler and Susan Morrow introduce you to new entrants in the field.
|
>Identity management veterans Diana Volere, Diane Joyce, Eve Maler and Susan Morrow introduce you to new entrants in the field.
|
||||||
>
|
>
|
||||||
|
@ -54,12 +54,12 @@ JULY 9, 2019
|
|||||||
* [NIST](https://www.nist.gov/)
|
* [NIST](https://www.nist.gov/)
|
||||||
* [ISO](https://www.iso.org/committee/6266604/x/catalogue/p/0/u/1/w/0/d/0)
|
* [ISO](https://www.iso.org/committee/6266604/x/catalogue/p/0/u/1/w/0/d/0)
|
||||||
* [IEEE](https://standards.ieee.org/)
|
* [IEEE](https://standards.ieee.org/)
|
||||||
* [DIF](https://identity.foundation/working-groups/) - [GitHub](https://github.com/decentralized-identity/)
|
* [DIF](https://identity.foundation/working-groups/) • [GitHub](https://github.com/decentralized-identity/)
|
||||||
* [Fido Alliance](https://fidoalliance.org/)
|
* [Fido Alliance](https://fidoalliance.org/)
|
||||||
* [Hyperledger](https://www.hyperledger.org/join-a-group) - [Wiki](https://wiki.hyperledger.org/display/HYP/Working+Groups)
|
* [Hyperledger](https://www.hyperledger.org/join-a-group) • [Wiki](https://wiki.hyperledger.org/display/HYP/Working+Groups)
|
||||||
* [Kantara](https://kantarainitiative.org/groups/)
|
* [Kantara](https://kantarainitiative.org/groups/)
|
||||||
* [OpenID](https://openid.net/wg/)
|
* [OpenID](https://openid.net/wg/)
|
||||||
* [Sovrin](https://sovrin.org/announcing-four-sovrin-governance-framework-wg-task-forces/) - [Forum](https://forum.sovrin.org/c/working-groups)
|
* [Sovrin](https://sovrin.org/announcing-four-sovrin-governance-framework-wg-task-forces/) • [Forum](https://forum.sovrin.org/c/working-groups)
|
||||||
* [Me2B Alliance](https://www.me2balliance.org/repository.html)
|
* [Me2B Alliance](https://www.me2balliance.org/repository.html)
|
||||||
* [Ethereum Enterprise Alliance](https://entethalliance.org/participate/working-groups/)
|
* [Ethereum Enterprise Alliance](https://entethalliance.org/participate/working-groups/)
|
||||||
|
|
||||||
@ -76,7 +76,7 @@ JULY 9, 2019
|
|||||||
|
|
||||||
* [World Wide Web Consortium(W3C)](https://www.w3.org/) [[**T**](https://twitter.com/w3c)] [[**G**](https://github.com/w3c)]
|
* [World Wide Web Consortium(W3C)](https://www.w3.org/) [[**T**](https://twitter.com/w3c)] [[**G**](https://github.com/w3c)]
|
||||||
>The [World Wide Web Consortium (W3C)](https://www.w3.org/Consortium/) is an international community where Member organizations, a full-time staff, and the public work together to develop Web standards. Led by Web inventor and Director Tim Berners-Lee and CEO Jeffrey Jaffe, W3C's mission is to lead the Web to its full potential.
|
>The [World Wide Web Consortium (W3C)](https://www.w3.org/Consortium/) is an international community where Member organizations, a full-time staff, and the public work together to develop Web standards. Led by Web inventor and Director Tim Berners-Lee and CEO Jeffrey Jaffe, W3C's mission is to lead the Web to its full potential.
|
||||||
* [W3C Digital Verification Community Group](https://www.w3.org/community/digital-verification/) - [w3c-dvcg/w3c-dvcg.github.io](https://sea-region.github.com/w3c-dvcg/w3c-dvcg.github.io)
|
* [W3C Digital Verification Community Group](https://www.w3.org/community/digital-verification/) • [w3c-dvcg/w3c-dvcg.github.io](https://sea-region.github.com/w3c-dvcg/w3c-dvcg.github.io)
|
||||||
* [JSON-LD 1.0, W3C Recommendation](https://www.w3.org/TR/json-ld/)
|
* [JSON-LD 1.0, W3C Recommendation](https://www.w3.org/TR/json-ld/)
|
||||||
* [W3C Workshop on Strong Authentication & Identity](https://www.w3.org/Security/strong-authentication-and-identity-workshop/report.html)
|
* [W3C Workshop on Strong Authentication & Identity](https://www.w3.org/Security/strong-authentication-and-identity-workshop/report.html)
|
||||||
|
|
||||||
|
@ -20,7 +20,7 @@ last_modified_at: 2020-01-09
|
|||||||
* [Linked Open Data](https://datahub.io/collections/linked-open-data) - An overview of the Linked Open Data datasets.
|
* [Linked Open Data](https://datahub.io/collections/linked-open-data) - An overview of the Linked Open Data datasets.
|
||||||
* [Publishing and consuming Linked Data embedded in HTML](https://www.w3.org/2001/sw/interest/ldh/)
|
* [Publishing and consuming Linked Data embedded in HTML](https://www.w3.org/2001/sw/interest/ldh/)
|
||||||
* [Linked Data for Enterprises](https://kerfors.blogspot.com/)
|
* [Linked Data for Enterprises](https://kerfors.blogspot.com/)
|
||||||
* [linkeddata/dokieli](https://github.com/linkeddata/dokieli) - [wiki](https://github.com/linkeddata/dokieli/wiki) - Examples in the Wild << Pretty Awesome List
|
* [linkeddata/dokieli](https://github.com/linkeddata/dokieli) • [wiki](https://github.com/linkeddata/dokieli/wiki) - Examples in the Wild << Pretty Awesome List
|
||||||
> dokieli is a decentralised article authoring, annotation, and social notification tool which works from Web browsers. It is built with the following principles in mind: freedom of expression, decentralisation, interoperability, and accessibility.
|
> dokieli is a decentralised article authoring, annotation, and social notification tool which works from Web browsers. It is built with the following principles in mind: freedom of expression, decentralisation, interoperability, and accessibility.
|
||||||
* [solid/understanding-linked-data](https://github.com/solid/understanding-linked-data) - A slide deck introduction to Linked Data aimed at developers.
|
* [solid/understanding-linked-data](https://github.com/solid/understanding-linked-data) - A slide deck introduction to Linked Data aimed at developers.
|
||||||
* [RDF AND JSON-LD UseCases](https://www.w3.org/2013/dwbp/wiki/RDF_AND_JSON-LD_UseCases)
|
* [RDF AND JSON-LD UseCases](https://www.w3.org/2013/dwbp/wiki/RDF_AND_JSON-LD_UseCases)
|
||||||
|
@ -15,7 +15,7 @@ header:
|
|||||||
last_modified_at: 2020-11-09
|
last_modified_at: 2020-11-09
|
||||||
---
|
---
|
||||||
|
|
||||||
**[World Wide Web Consortium(W3C)](https://www.w3.org/) - [Twitter](https://twitter.com/w3c) - [GitHub](https://github.com/w3c) - [LinkedIn](https://www.linkedin.com/company/w3c/)**
|
**[World Wide Web Consortium(W3C)](https://www.w3.org/) • [Twitter](https://twitter.com/w3c) • [GitHub](https://github.com/w3c) • [LinkedIn](https://www.linkedin.com/company/w3c/)**
|
||||||
|
|
||||||
* [ICANN WIki](https://icannwiki.org/W3C)
|
* [ICANN WIki](https://icannwiki.org/W3C)
|
||||||
> First started as an IETF application area at the beginning of 1990, the Web standard stack, given its foreseen volume and applicative nature on top of the Internet protocols, quickly spun off its own forum. The W3C then laid the foundations of the Web with the development of HTML 4 and XML at the end of the last century. It still works closely with IETF today, on the HTTP or URL specifications and in other areas of common interest (e.g. crypto, security, video).
|
> First started as an IETF application area at the beginning of 1990, the Web standard stack, given its foreseen volume and applicative nature on top of the Internet protocols, quickly spun off its own forum. The W3C then laid the foundations of the Web with the development of HTML 4 and XML at the end of the last century. It still works closely with IETF today, on the HTTP or URL specifications and in other areas of common interest (e.g. crypto, security, video).
|
||||||
@ -98,7 +98,7 @@ last_modified_at: 2020-11-09
|
|||||||
* [w3c/webauthn-pay](https://github.com/w3c/webauthn-pay) - Joint task force of Web Authentication WG and Web Payments WG
|
* [w3c/webauthn-pay](https://github.com/w3c/webauthn-pay) - Joint task force of Web Authentication WG and Web Payments WG
|
||||||
|
|
||||||
### JSON-LD WG
|
### JSON-LD WG
|
||||||
- [w3c/json-ld-wg](https://github.com/w3c/json-ld-wg) - [website](https://www.w3.org/2018/json-ld-wg/)
|
- [w3c/json-ld-wg](https://github.com/w3c/json-ld-wg) • [website](https://www.w3.org/2018/json-ld-wg/)
|
||||||
- [w3c/json-ld-framing](https://github.com/w3c/json-ld-framing) - JSON-LD 1.1 Framing Specification
|
- [w3c/json-ld-framing](https://github.com/w3c/json-ld-framing) - JSON-LD 1.1 Framing Specification
|
||||||
- [w3c/json-ld-api](https://github.com/w3c/json-ld-api) - JSON-LD 1.1 Processing Algorithms and API Specification
|
- [w3c/json-ld-api](https://github.com/w3c/json-ld-api) - JSON-LD 1.1 Processing Algorithms and API Specification
|
||||||
- [w3c/json-ld-syntax](https://github.com/w3c/json-ld-syntax) - JSON-LD 1.1 Specification
|
- [w3c/json-ld-syntax](https://github.com/w3c/json-ld-syntax) - JSON-LD 1.1 Specification
|
||||||
@ -149,7 +149,7 @@ last_modified_at: 2020-11-09
|
|||||||
> Abstract: While decentralized, user-centric identity systems provide hope that useful, secure identity systems may be possible on the Internet, ensuring that user data is protected in these system requires more than a technical solution. In this paper, we describe a project underway at Identity Commons to create a framework within which users can express their protection preferences (called identity rights agreements). Part of this project will establish a reputation system for identity providers and relying parties that engenders trust and lowers user risk.
|
> Abstract: While decentralized, user-centric identity systems provide hope that useful, secure identity systems may be possible on the Internet, ensuring that user data is protected in these system requires more than a technical solution. In this paper, we describe a project underway at Identity Commons to create a framework within which users can express their protection preferences (called identity rights agreements). Part of this project will establish a reputation system for identity providers and relying parties that engenders trust and lowers user risk.
|
||||||
* [W3C Workshop on Identity in the Browser](https://www.w3.org/2011/identity-ws/report.html) 24/25th May 2011, Mountain View (USA)
|
* [W3C Workshop on Identity in the Browser](https://www.w3.org/2011/identity-ws/report.html) 24/25th May 2011, Mountain View (USA)
|
||||||
> Over the last ten years, for most end-users there has been no visible progress beyond cookie-managed usernames and passwords entered via HTML forms. Current password-based logins offers little value to the end-user, as they are forced to bear the onerous responsibility of remembering too many passwords or simply re-using low-security passwords. As passwords and cookies are easily compromised, both web-site operators and users then expose themselves to massive security breaches. Despite the large amount of valuable standardization work on identity, it is unclear how user agents such as Web browsers can interact with both identity-consuming applications and server-side federated identity services, and many current identity specifications either assume or underspecify secure authentication in the browser. The key missing component to enable trusted identity on the Web is likely then to be found in user-centric cross-browser standards for secure authentication and session management.
|
> Over the last ten years, for most end-users there has been no visible progress beyond cookie-managed usernames and passwords entered via HTML forms. Current password-based logins offers little value to the end-user, as they are forced to bear the onerous responsibility of remembering too many passwords or simply re-using low-security passwords. As passwords and cookies are easily compromised, both web-site operators and users then expose themselves to massive security breaches. Despite the large amount of valuable standardization work on identity, it is unclear how user agents such as Web browsers can interact with both identity-consuming applications and server-side federated identity services, and many current identity specifications either assume or underspecify secure authentication in the browser. The key missing component to enable trusted identity on the Web is likely then to be found in user-centric cross-browser standards for secure authentication and session management.
|
||||||
* [Position papers](https://www.w3.org/2011/identity-ws/papers.html) - [Download all papers](https://www.w3.org/2011/identity-ws/papers.zip) as a ZIP file.
|
* [Position papers](https://www.w3.org/2011/identity-ws/papers.html) • [Download all papers](https://www.w3.org/2011/identity-ws/papers.zip) as a ZIP file.
|
||||||
* [Identity in the Browser: Easy Wins and Guiding Principles](https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_52.pdf) by Naveen Agarwal, Miranda Callahan, Tyler Close, Travis McCoy, Chris Messina, Glen Murphy, Dirk Pranke (Google)
|
* [Identity in the Browser: Easy Wins and Guiding Principles](https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_52.pdf) by Naveen Agarwal, Miranda Callahan, Tyler Close, Travis McCoy, Chris Messina, Glen Murphy, Dirk Pranke (Google)
|
||||||
* [National Strategy for Trusted Identities in Cyberspace - Requirements and Potential Use Cases](https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_21.pdf) by Peter Alterman (NIH)
|
* [National Strategy for Trusted Identities in Cyberspace - Requirements and Potential Use Cases](https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_21.pdf) by Peter Alterman (NIH)
|
||||||
* [A Vision for Browser-Assisted Web Authentication](https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_43.pdf) by Siddharth Bajaj, Slawek Ligier (Symantec)
|
* [A Vision for Browser-Assisted Web Authentication](https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_43.pdf) by Siddharth Bajaj, Slawek Ligier (Symantec)
|
||||||
@ -212,5 +212,5 @@ last_modified_at: 2020-11-09
|
|||||||
> The W3C is still exploring better ways to do authentication, for example in the [2014 workshop on authentication](http://www.w3.org/2012/webcrypto/webcrypto-next-workshop/Overview.html). The WebID is a Community Group, and anyone can start a Community Group. A Community Group does not necessarily reflect the endorsement of the W3C, but we encourage grassroots communities to experiment with technology that may become a future standard.
|
> The W3C is still exploring better ways to do authentication, for example in the [2014 workshop on authentication](http://www.w3.org/2012/webcrypto/webcrypto-next-workshop/Overview.html). The WebID is a Community Group, and anyone can start a Community Group. A Community Group does not necessarily reflect the endorsement of the W3C, but we encourage grassroots communities to experiment with technology that may become a future standard.
|
||||||
* [USER IDENTITY ON THE WEB COMMUNITY GROUP](https://www.w3.org/community/w3id/)
|
* [USER IDENTITY ON THE WEB COMMUNITY GROUP](https://www.w3.org/community/w3id/)
|
||||||
> Currently, more and more services are created on the web and require information about you, me, all of us. Therefore, users have to give away a lot of information about themselves to many different services. The point is that the users lose control of their identity on the web, by filling a lot of forms (e.g., through subscriptions). Privacy on the Internet is extremely important and must remain. Personal information is used by services we, sometimes, don't even know about, and it is a real problem. The aim of this group would be to think about new ways to identify individuals over the internet using trusted web based identities embedded directly into the core protocols of the web. At the same time it is important to maintain equilibrium between total privacy and providing information when needed, which means, when the user wants to.
|
> Currently, more and more services are created on the web and require information about you, me, all of us. Therefore, users have to give away a lot of information about themselves to many different services. The point is that the users lose control of their identity on the web, by filling a lot of forms (e.g., through subscriptions). Privacy on the Internet is extremely important and must remain. Personal information is used by services we, sometimes, don't even know about, and it is a real problem. The aim of this group would be to think about new ways to identify individuals over the internet using trusted web based identities embedded directly into the core protocols of the web. At the same time it is important to maintain equilibrium between total privacy and providing information when needed, which means, when the user wants to.
|
||||||
* [The Story of Open SSI Standards - Drummond Reed/Evernym - Webinar 1](https://ssimeetup.org/story-open-ssi-standards-drummond-reed-evernym-webinar-1/) - [Youtube](https://www.youtube.com/watch?v=RllH91rcFdE) - [Slideshare](https://www.slideshare.net/SSIMeetup/self-sovereign-identity-ssi-open-standards-with-drummond-reed)
|
* [The Story of Open SSI Standards - Drummond Reed/Evernym - Webinar 1](https://ssimeetup.org/story-open-ssi-standards-drummond-reed-evernym-webinar-1/) • [Youtube](https://www.youtube.com/watch?v=RllH91rcFdE) • [Slideshare](https://www.slideshare.net/SSIMeetup/self-sovereign-identity-ssi-open-standards-with-drummond-reed)
|
||||||
> Drummond Reed, Chief Trust Officer at Evernym and Sovrin Foundation Trustee, features in our first Webinar "The Story of SSI Open Standards" by giving us the background on the foundation of Self Sovereign Identity.
|
> Drummond Reed, Chief Trust Officer at Evernym and Sovrin Foundation Trustee, features in our first Webinar "The Story of SSI Open Standards" by giving us the background on the foundation of Self Sovereign Identity.
|
||||||
|
@ -27,14 +27,14 @@ last_modified_at: 2020-01-09
|
|||||||
|
|
||||||
* [On JSON-LD and the semantics of Identity](https://medium.com/transmute-techtalk/on-json-ld-and-the-semantics-of-identity-42d051d3ce14) Orie Steele
|
* [On JSON-LD and the semantics of Identity](https://medium.com/transmute-techtalk/on-json-ld-and-the-semantics-of-identity-42d051d3ce14) Orie Steele
|
||||||
> In this post, we’ll explore how JSON-LD is used in a number of contexts including decentralized identity and verifiable credentials. We’ll also cover the basics of what you should know before using JSON-LD and how you can contribute to software and standards that rely on it.
|
> In this post, we’ll explore how JSON-LD is used in a number of contexts including decentralized identity and verifiable credentials. We’ll also cover the basics of what you should know before using JSON-LD and how you can contribute to software and standards that rely on it.
|
||||||
* [Publishing JSON-LD for Developers](https://datalanguage.com/news/publishing-json-ld-for-developers) - [Hacker News](https://news.ycombinator.com/item?id=17021939)
|
* [Publishing JSON-LD for Developers](https://datalanguage.com/news/publishing-json-ld-for-developers) • [Hacker News](https://news.ycombinator.com/item?id=17021939)
|
||||||
* [What Is JSON-LD Markup and Why Is It Better than Schema.org?](https://sitechecker.pro/json-ld-markup/)
|
* [What Is JSON-LD Markup and Why Is It Better than Schema.org?](https://sitechecker.pro/json-ld-markup/)
|
||||||
> If you understand how to use schema.org, but do not dare to mark pages up because of the complexity of the process, this article is for you. There is an effective and easy-to-use alternative - the JSON-LD format.
|
> If you understand how to use schema.org, but do not dare to mark pages up because of the complexity of the process, this article is for you. There is an effective and easy-to-use alternative - the JSON-LD format.
|
||||||
* [Libre Lounge: Episode 17: ActivityPub Part 2 on Apple Podcasts](https://librelounge.org/episodes/episode-17-activitypub-part-2.html) - [Part 1](https://librelounge.org/episodes/episode-12-activitypub-part-1.html) - [Part 3](https://librelounge.org/episodes/episode-20-activitypub-part-3.html)
|
* [Libre Lounge: Episode 17: ActivityPub Part 2 on Apple Podcasts](https://librelounge.org/episodes/episode-17-activitypub-part-2.html) • [Part 1](https://librelounge.org/episodes/episode-12-activitypub-part-1.html) • [Part 3](https://librelounge.org/episodes/episode-20-activitypub-part-3.html)
|
||||||
> In our ongoing series about ActivityPub, Chris and Serge explore the world of JSON-LD and the ActivityStreams vocabulary.
|
> In our ongoing series about ActivityPub, Chris and Serge explore the world of JSON-LD and the ActivityStreams vocabulary.
|
||||||
>
|
>
|
||||||
> Links: [ActivityPub Specification (w3c)](https://www.w3.org/TR/activitypub/) - [ActivityStreams (w3c)](https://www.w3.org/TR/activitystreams-core/) - [JSON-LD (json-ld.org)](https://json-ld.org/) [JSON-LD Playground (json-ld.org)](https://json-ld.org/playground/) - [Cyc (wikipedia)](https://en.wikipedia.org/wiki/Cyc) - [RDF (w3c)](https://www.w3.org/RDF/)
|
> Links: [ActivityPub Specification (w3c)](https://www.w3.org/TR/activitypub/) • [ActivityStreams (w3c)](https://www.w3.org/TR/activitystreams-core/) • [JSON-LD (json-ld.org)](https://json-ld.org/) [JSON-LD Playground (json-ld.org)](https://json-ld.org/playground/) • [Cyc (wikipedia)](https://en.wikipedia.org/wiki/Cyc) • [RDF (w3c)](https://www.w3.org/RDF/)
|
||||||
* [JSON-LD and Why I Hate the Semantic Web](http://manu.sporny.org/2014/json-ld-origins-2/) - [Hacker News](https://news.ycombinator.com/item?id=14474222)
|
* [JSON-LD and Why I Hate the Semantic Web](http://manu.sporny.org/2014/json-ld-origins-2/) • [Hacker News](https://news.ycombinator.com/item?id=14474222)
|
||||||
|
|
||||||
|
|
||||||
## [JSON-LD Articles and Presentations](https://json-ld.org/learn.html) ([source](https://github.com/json-ld/json-ld.org))
|
## [JSON-LD Articles and Presentations](https://json-ld.org/learn.html) ([source](https://github.com/json-ld/json-ld.org))
|
||||||
|
@ -44,7 +44,7 @@ Not all verifiable credentials are created the same. This post examines the cate
|
|||||||
* [Blockstack and Verifiable Credentials - Paris P2P Festival](https://p2p.paris/gen/attADzQJ92rNIv6B3-Blockstack_and_Verifiable_Credentials_-_Paris_P2P_Festival_.pdf)
|
* [Blockstack and Verifiable Credentials - Paris P2P Festival](https://p2p.paris/gen/attADzQJ92rNIv6B3-Blockstack_and_Verifiable_Credentials_-_Paris_P2P_Festival_.pdf)
|
||||||
* [Enabling Decentralised Identifiers and Verifiable Credentials for Constrained IoT Devices using OAuth-based Delegation](https://www.ndss-symposium.org/wp-content/uploads/diss2019_05_Lagutin_paper.pdf)
|
* [Enabling Decentralised Identifiers and Verifiable Credentials for Constrained IoT Devices using OAuth-based Delegation](https://www.ndss-symposium.org/wp-content/uploads/diss2019_05_Lagutin_paper.pdf)
|
||||||
> Abstract—Decentralised identifiers (DIDs) and verifiable credentials (VCs) are upcoming standards for self-sovereign privacypreserving identifiers and authorisation, respectively. This focus on privacy can help improve many services and open up new business models, but using DIDs and VCs directly on constrained IoT devices can be problematic due to the management and resource overhead. This paper presents an OAuth-based method to delegate the processing and access policy management to the Authorisation Server thus allowing also systems with constrained IoT devices to benefit from DIDs and VCs.
|
> Abstract—Decentralised identifiers (DIDs) and verifiable credentials (VCs) are upcoming standards for self-sovereign privacypreserving identifiers and authorisation, respectively. This focus on privacy can help improve many services and open up new business models, but using DIDs and VCs directly on constrained IoT devices can be problematic due to the management and resource overhead. This paper presents an OAuth-based method to delegate the processing and access policy management to the Authorisation Server thus allowing also systems with constrained IoT devices to benefit from DIDs and VCs.
|
||||||
* [W3C Verifiable Credentials - Kent Branch](https://www.bcs.org/events/2019/october/w3c-verifiable-credentials-kent-branch/) - [pdf](https://cdn.bcs.org/bcs-org-media/4653/kent-w3c-verifiable-credentials-031019.pdf)
|
* [W3C Verifiable Credentials - Kent Branch](https://www.bcs.org/events/2019/october/w3c-verifiable-credentials-kent-branch/) • [pdf](https://cdn.bcs.org/bcs-org-media/4653/kent-w3c-verifiable-credentials-031019.pdf)
|
||||||
> The speaker will introduce the W3C Verifiable Credentials Data Model, which was published as a Proposed Recommendation in September 2019. Verifiable Credentials are the latest development in identity management and are fundamentally different from today's federated identity management systems such as SAML and OpenID Connect.
|
> The speaker will introduce the W3C Verifiable Credentials Data Model, which was published as a Proposed Recommendation in September 2019. Verifiable Credentials are the latest development in identity management and are fundamentally different from today's federated identity management systems such as SAML and OpenID Connect.
|
||||||
>
|
>
|
||||||
> David will describe the VC ecosystem and data model. He will then describe the prototype implementation which was built with colleagues from the University of Toulouse. They built a prototype system, which uses Fast Identity Online (FIDO) for user authentication, meaning that usernames and passwords are no longer needed. A pilot application was tested with a small sample of NHS patients and the speaker will present the results of this trial.
|
> David will describe the VC ecosystem and data model. He will then describe the prototype implementation which was built with colleagues from the University of Toulouse. They built a prototype system, which uses Fast Identity Online (FIDO) for user authentication, meaning that usernames and passwords are no longer needed. A pilot application was tested with a small sample of NHS patients and the speaker will present the results of this trial.
|
||||||
@ -80,7 +80,7 @@ Not all verifiable credentials are created the same. This post examines the cate
|
|||||||
|
|
||||||
### CCG
|
### CCG
|
||||||
|
|
||||||
* [Credentials Community Group](https://www.w3.org/community/credentials/) - [Website](https://w3c-ccg.github.io/) - [Mail archive](http://lists.w3.org/Archives/Public/public-credentials/)
|
* [Credentials Community Group](https://www.w3.org/community/credentials/) • [Website](https://w3c-ccg.github.io/) • [Mail archive](http://lists.w3.org/Archives/Public/public-credentials/)
|
||||||
> The mission of the Credentials Community Group is to explore the creation, storage, presentation, verification, and user control of credentials. We focus on a verifiable credential (a set of claims) created by an issuer about a subject—a person, group, or thing—and seek solutions inclusive of approaches such as: self-sovereign identity; presentation of proofs by the bearer; data minimization; and centralized, federated, and decentralized registry and identity systems. Our tasks include drafting and incubating Internet specifications for further standardization and prototyping and testing reference implementations.
|
> The mission of the Credentials Community Group is to explore the creation, storage, presentation, verification, and user control of credentials. We focus on a verifiable credential (a set of claims) created by an issuer about a subject—a person, group, or thing—and seek solutions inclusive of approaches such as: self-sovereign identity; presentation of proofs by the bearer; data minimization; and centralized, federated, and decentralized registry and identity systems. Our tasks include drafting and incubating Internet specifications for further standardization and prototyping and testing reference implementations.
|
||||||
* [w3c-ccg/vc-extension-registry](https://github.com/w3c-ccg/vc-extension-registry)
|
* [w3c-ccg/vc-extension-registry](https://github.com/w3c-ccg/vc-extension-registry)
|
||||||
REGISTRY: The Verifiable Credentials Extension Registry - w3c-ccg/vc-extension-registry
|
REGISTRY: The Verifiable Credentials Extension Registry - w3c-ccg/vc-extension-registry
|
||||||
@ -91,7 +91,7 @@ WORK ITEM: Verifiable Credentials Examples.
|
|||||||
|
|
||||||
### VC-WG
|
### VC-WG
|
||||||
|
|
||||||
* [W3C Verifiable Claims Working Group](https://www.w3.org/2017/vc/WG/) - [Mail Archives](https://lists.w3.org/Archives/Public/public-vc-wg/) - Technical discussion and public announcements for the Verifiable Claims Working Group
|
* [W3C Verifiable Claims Working Group](https://www.w3.org/2017/vc/WG/) • [Mail Archives](https://lists.w3.org/Archives/Public/public-vc-wg/) - Technical discussion and public announcements for the Verifiable Claims Working Group
|
||||||
> The mission of the Verifiable Claims Working Group (VCWG) is to make expressing and exchanging credentials that have been verified by a third party easier and more secure on the Web.
|
> The mission of the Verifiable Claims Working Group (VCWG) is to make expressing and exchanging credentials that have been verified by a third party easier and more secure on the Web.
|
||||||
* [w3c/verifiable-claims](https://github.com/w3c/verifiable-claims)
|
* [w3c/verifiable-claims](https://github.com/w3c/verifiable-claims)
|
||||||
W3C Verifiable Claims Working Group.
|
W3C Verifiable Claims Working Group.
|
||||||
@ -99,7 +99,7 @@ W3C Verifiable Claims Working Group.
|
|||||||
> Verifiable Claims Data Model and Representations specification.
|
> Verifiable Claims Data Model and Representations specification.
|
||||||
* [w3c/vc-use-cases](https://github.com/w3c/vc-use-cases)
|
* [w3c/vc-use-cases](https://github.com/w3c/vc-use-cases)
|
||||||
Verifiable Claims Use Cases.
|
Verifiable Claims Use Cases.
|
||||||
* [Verifiable Credentials Implementation Guidelines 1.0](https://www.w3.org/TR/vc-imp-guide/) - [w3c/vc-imp-guide](https://github.com/w3c/vc-imp-guide)
|
* [Verifiable Credentials Implementation Guidelines 1.0](https://www.w3.org/TR/vc-imp-guide/) • [w3c/vc-imp-guide](https://github.com/w3c/vc-imp-guide)
|
||||||
> Verifiable Claims WG - Verifiable Credentials Implementation Guidelines - w3c/vc-imp-guide
|
> Verifiable Claims WG - Verifiable Credentials Implementation Guidelines - w3c/vc-imp-guide
|
||||||
* [w3c/vc-test-suite](https://github.com/w3c/vc-test-suite)
|
* [w3c/vc-test-suite](https://github.com/w3c/vc-test-suite)
|
||||||
Verifiable Claims WG Test Suite.
|
Verifiable Claims WG Test Suite.
|
||||||
|
@ -9,7 +9,7 @@ redirect_from:
|
|||||||
last_modified_at: 2020-11-09
|
last_modified_at: 2020-11-09
|
||||||
---
|
---
|
||||||
|
|
||||||
**[Webpage](https://w3c.github.io/webauthn/) [GitHub](https://github.com/w3c/webauthn) - [Blog](https://www.w3.org/blog/webauthn/)**
|
**[Webpage](https://w3c.github.io/webauthn/) • [GitHub](https://github.com/w3c/webauthn) • [Blog](https://www.w3.org/blog/webauthn/)**
|
||||||
|
|
||||||
* [Charter](https://www.w3.org/2019/10/webauthn-wg-charter.html)
|
* [Charter](https://www.w3.org/2019/10/webauthn-wg-charter.html)
|
||||||
> The Web Authentication Working Group will develop recommendation-track specifications defining an API, as well as signature and attestation formats which provide an asymmetric cryptography-based foundation for authentication of users to Web Applications.
|
> The Web Authentication Working Group will develop recommendation-track specifications defining an API, as well as signature and attestation formats which provide an asymmetric cryptography-based foundation for authentication of users to Web Applications.
|
||||||
@ -37,7 +37,7 @@ last_modified_at: 2020-11-09
|
|||||||
|
|
||||||
<iframe src="https://slides.com/fidoalliance/webauthn-overview/embed" width="576" height="420" scrolling="no" frameborder="0" webkitallowfullscreen mozallowfullscreen allowfullscreen></iframe>
|
<iframe src="https://slides.com/fidoalliance/webauthn-overview/embed" width="576" height="420" scrolling="no" frameborder="0" webkitallowfullscreen mozallowfullscreen allowfullscreen></iframe>
|
||||||
|
|
||||||
[Web Authentication: An API for accessing Public Key Credentials Level 1](https://www.w3.org/TR/webauthn/) - [WebAuthN-WG](https://www.w3.org/Webauthn/)
|
[Web Authentication: An API for accessing Public Key Credentials Level 1](https://www.w3.org/TR/webauthn/) • [WebAuthN-WG](https://www.w3.org/Webauthn/)
|
||||||
* [WebAuthn Awesome Awesome](https://github.com/herrjemand/awesome-webauthn) - A curated list of awesome WebAuthn/FIDO2 resources
|
* [WebAuthn Awesome Awesome](https://github.com/herrjemand/awesome-webauthn) - A curated list of awesome WebAuthn/FIDO2 resources
|
||||||
* [webauthn - npmjs.com](https://www.npmjs.com/package/webauthn)
|
* [webauthn - npmjs.com](https://www.npmjs.com/package/webauthn)
|
||||||
> WebAuthn is a W3C standard that enables web developers to replace passwords in their applications with FIDO authentication. This repository implements a NPM package for use in Node.js services. This package is in active development and not yet ready for production use. You can use it to kick the tires on WebAuthn. Please file issues to ask questions or provide feedback.
|
> WebAuthn is a W3C standard that enables web developers to replace passwords in their applications with FIDO authentication. This repository implements a NPM package for use in Node.js services. This package is in active development and not yet ready for production use. You can use it to kick the tires on WebAuthn. Please file issues to ask questions or provide feedback.
|
||||||
|
Loading…
Reference in New Issue
Block a user