update and sort

This commit is contained in:
⧉ infominer 2022-12-24 00:35:23 -05:00
parent ec8a95b379
commit c58a4bb2cc
66 changed files with 1031 additions and 1109 deletions

View File

@ -9,6 +9,14 @@ published: false
- [Nat Sakimuras Blog](https://nat.sakimura.org/)
- [John Bradleys Blog](https://www.thread-safe.com/)
* [IWD2021: Shining the spotlight on women in technology and digital identity](https://securekey.com/iwd2021-shining-the-spotlight-on-women-in-technology-and-digital-identity/)
> This International Womens Day, we celebrate these role models and promote inclusivity to better recognize achievements in technology and digital identity from leading women. We are so lucky to have allies and strong relationships with various organizations led by strong female experts. It is a true honour to work alongside female leaders who heavily impact the industry with their thought leadership and innovative sights.
* [Women in Identity](https://www.kuppingercole.com/blog//women-in-identity) Dr. Angelika Steinacker
> Silvia is a WID member since 2018 and started her career as an Identity engineer. Her topic will be the misbehavior of your digital twin and what you can do if your digital twin misbehaves.
>
> Originating from a virtual model reflecting a physical object, the term “digital twin” also has its application in the cyber security industry. Social media giants and the advertisement industry have a huge interest in modeling your behavior, feelings, and thoughts to tailor advertising to you.
* [Member interview with Jacoba Sieders](https://womeninidentity.org/2020/10/20/www-womeninidentity-org-interview-jacoba-sieders/) Women in Identity
> Jacoba Sieders is an independent, digital identity expert [and advisory board member of the EU ESSIF Lab]. She has held executive positions leading IAM and KYC functions for more than 20 years at major banks in the Netherlands and then in Luxembourg at the European Investment Bank. She also lived and worked in New Delhi, India for ING Group.
* [Michael Becker Interviewed Kaliya re:SSI](https://identitypraxis.com/2020/11/16/an-interview-on-self-sovereign-identity-with-kaliya-young-the-identity-women/)

View File

@ -224,7 +224,6 @@
- Companies (Needs sub-category for this)
- Microsoft - Azure / Entra
- EU SSI Startups ✓
- GATTCA ✓
- MyDex ✓
- MeeCo ✓
- JoloCom ✓
@ -234,6 +233,7 @@
- US SSI Startups ✓
- DocK ✓
- Anonoyome ✓
- Gatca ✓
- GlboalID ✓
- Hyland ✓
- Magic ✓
@ -241,6 +241,7 @@
- Indicio ✓
- UNUM ✓
- Animo ✓
- Mattr ✓
- Liquid Avatar ✓
- Hedera ✓
- IOTA ✓
@ -251,7 +252,6 @@
- Asia SSI Startups ✓
- Afinidi ✓
- ZADA ✓
- Mattr ✓
- Dihway ✓
- Ayanworks ✓
- NewLogic ✓

View File

@ -56,3 +56,7 @@ Kim's technical excellence got him a seat at the table. His position at Microsof
* [The gentle lawgiver](https://blogs.harvard.edu/doc/2021/12/06/the-gentle-lawgiver/) Doc Searls
What I want to celebrate, however, isnt just Kims thoughts and works, but his example: of how an open and generous person in a giant company can use its power for good, and not play the heavy doing it. Thats what Kim did for the two decades he was the top architect of Microsofts approach to digital identity and meta systems
* [In Praise of Kim Cameron](https://openid.net/2021/12/04/in-praise-of-kim-cameron/) OpenID Foundation
> Not only did Kim “inject his 7 laws of identity into Microsofts DNA”, but did so throughout todays growing global digital identity ecosystem.
>
> Kim was crafty. He not only injected his thinking into Microsoft; as a champion of the Identity Standards Community, Kim embedded his thinking into the standards that inform many of the identity systems operating at scale today.

View File

@ -51,8 +51,6 @@ From health records to product authenticity, a monumental shift in the way that
* [One Size Doesnt Fit All Authentication Journeys to Digital Transformation](https://www.veridiumid.com/one-size-doesnt-fit-all-authentication-journeys-to-digital-transformation/) Veridium
The IAM (Identity & Access Management) landscape may seem to be getting more complex, but only because were trying to fit a square peg in a round hole. Old methods tied strictly to AD and LDAP registries with groups and their associated roles are only a narrow keyhole from the past into which we can view a broader IAM future. These systems will continue to be used in many enterprises but form only part of the many journeys available to users within the new IAM landscape.
* [Building an SSI Ecosystem: Digital Staff Passports at the NHS](https://www.windley.com/archives/2021/05/building_an_ssi_ecosystem_digital_staff_passports_at_the_nhs.shtml)
> How does a functioning credential ecosystem get started? This post goes deep on Manny Nijjars work to create a program for using digital staff passports in the sprawling UK NHS bureaucracy.
* [Decentralized Identity](https://www.thoughtworks.com/radar/techniques?blipid=202005083) Thoughtworks Technology Radar
> Adopting and implementing decentralized identity is gaining momentum and becoming attainable. We see its adoption in privacy-respecting customer health applications, government healthcare infrastructure and corporate legal identity.
@ -72,9 +70,6 @@ The Sovrin Foundation (Chris Raczkowski and Drummond Reed) explains some recent
> - [Farmer Connect](https://www.farmerconnect.com/) is realizing is vision to “Humanize consumption through technology” by enabling and empowering individual coffee farmers to more easily work with global enterprises, and reducing costs and inefficiencies for large companies to work directly with small and often remote farmers.
> - [Lumedic Exchange](https://www.lumedic.io/perspectives/introducing-lumedic-connect) is the first network designed exclusively for patient-centric exchange of healthcare data using SSI-based verifiable credentials.
* [Microsoft's Dream of Decentralized IDs Enters the Real World](https://www.wired.com/story/microsoft-decentralized-id-blockchain/)
At its Ignite conference today, Microsoft announced that it will launch a public preview of its “Azure Active Directory verifiable credentials” this spring.
* [The Shape of your Identity](https://stateofidentity.libsyn.com/the-shape-of-your-identity) State of Identity Podcast
@ -140,7 +135,4 @@ The benefits of using a Microcredentials approach.
We went through the paywall so you dont have to - SSI only mentioned once. From page 99>>
* [Decentralized Identifiers Market May See a Big Move: Major Giants- Consensys, Blockstack, Danube Tech](https://xaralite.com/1746487/news/decentralized-identifiers-market-may-see-a-big-move-major-giants-consensys-blockstack-danube-tech/) Xaralite ([Executive Summary](https://www.advancemarketanalytics.com/reports/197045-global-decentralized-identifiers-market)
provides valuable market size data for historical (Volume & Value) from 2016 to 2020 which is estimated and forecasted till 2026*. Some are the key & emerging players that are part of coverage and have being profiled are Transmute (United States), Consensys (United States), uPort (United States), IBM (United States), Tykn Tech (Netherlands), Blockstack (United States), Danube Tech (Austria), Trinsic (United States), Spherity (Germany), Microsoft (United States).

View File

@ -30,3 +30,7 @@ Why adding more developers to an identity project doesnt always work out as i
* [Podcast] [Privacy-preserving measures and SD-JWT with Daniel Fett](https://identityunlocked.auth0.com/public/49/Identity%252C-Unlocked.--bed7fada/3bbcbab8) IdentityUnlocked Auth0
The discussion gets very concrete when Daniel describes selective disclosure JWT, or SD-JWT, a new IETF specification he is coauthoring that offers a simple and easy-to-adopt approach to produce JWTs capable of supporting selective disclosure. Here at Identity, Unlocked, we are huge fans of this new specification, and we hope this episode will help you get started!
* [State Identity Solutions: Build? Buy? Or Both?](https://auth0.com/blog/state-identity-solutions-build-buy-or-both/)
With a buyable solution like Auth0, state administrations are able to roll out digital services in days versus years for a custom-built in-house solution. The back-end of Auth0s solutions are pre-built, allowing teams to customize quickly with low to no-code inputs from a development team to get a new release deployed faster.

View File

@ -10,6 +10,7 @@
- Apple
- Google
## RootsID
* [RootsID SSI Report - E1](https://www.youtube.com/watch?v%3DspbZp8X1eH0)
@ -188,14 +189,6 @@ Insights from a year-long evaluation of our Digital Identity program
Beyond OnRamps direct data integrations, the platform also supports the ability for third party credentials to enter the OnRamp platform via the WACI specification
### Bonfii
* [Bonifii and Entersekt Announce New Context-Aware Authentication Solution for Credit Unions](https://bonifii.com/2022/04/bonifii-and-entersekt-announce-new-context-aware-authentication-solution-for-credit-unions/)
> Bonifii and Entersekt today announced a new partnership bringing context-aware authentication technology to credit unions through MemberPass Express, powered by Entersekt. MemberPass is the first KYC-compliant member-controlled digital identity issued by credit union cooperatives.
* [Equifax Launches Digital Identity as a Service](https://bonifii.com/2021/10/equifax-launches-digital-identity-as-a-service/) CU Ledger
> Equifax Digital Identity as a Service gives credit union members more control over their information and will help to facilitate faster and easier user experiences for previously onboarded users. Functionality from Equifaxs suite of identity protection products including [Digital Identity Trust](https://www.equifax.com/business/digital-authentication/), Document Verification and the recently acquired [Kount Identity Trust Global Network](https://linkprotect.cudasvc.com/url?a%3Dhttps%253a%252f%252fkount.com%252f%26c%3DE,1,P0Lh3syJAhSnb3ckebQ1p8C29xvkkJ94klUQn8bpJ0Dl1XUoFwXkyPWAlTmWqD3i3bv6IWqRyqfz7_JzzpwIpG4zrWtxyIfflytpAkuFg7nn_Q,,%26typo%3D1) are incorporated into the new holistic solution.
* [Liquid Avatar Technologies and Bonifii Make VCs Accessible for People and Financial Institutions in the Metaverse](https://bonifii.com/2021/11/liquid-avatar-technologies-and-bonifii-make-verifiable-credentials-accessible-for-people-and-financial-institutions-in-the-metaverse/) Bonifii
> “The metaverse and Web 3.0 are here, and we are building the infrastructure to manage how were going to live, work, and play in the intersection of the real and the digital,” said Heather Dahl, CEO of Indico. “Bonifii and Liquid Avatar get it, theyre on it and were excited to help them realize their vision.“
### Block
@ -208,45 +201,11 @@ Block is a new name, but our purpose of economic empowerment remains the same.
5 years after establishing Decentralized Identity at Microsoft, where I had the opportunity to work with great folks developing open source DID infrastructure (e.g. ION), standards, and products, I am joining Square to lead Decentralized Identity.
### Energy Web
* [Self-Sovereign Identity for the Enterprise with Switchboard](https://medium.com/energy-web-insights/unlocking-the-potential-of-self-sovereign-identity-for-enterprise-with-energy-web-switchboard-ab41499003a0) Energy Web
This release includes major updates to the front-end Switchboard web application as well as the back-end libraries and components, giving companies access to the full suite features offered by legacy identity access management solutions in a decentralized architecture.
* [Energy Web Quarterly Update](https://medium.com/energy-web-insights/energy-web-quarterly-update-855feb5878b6)
Switchboards, our enterprise-grade self sovereign identity and access management solution built on the W3C administered decentralized identifier standard. Examples include [Stedins identity and access management solution](https://medium.com/energy-web-insights/stedin-the-dutch-distribution-system-operator-announces-partnership-with-energy-web-to-explore-cd278623809b), [CAISO flex alert](https://medium.com/energy-web-insights/california-grid-operator-launches-new-demand-flexibility-platform-enhancements-to-flex-alert-system-e01ae8030da0), [and our work with Vodafone](https://medium.com/energy-web-insights/energy-web-announces-development-of-renewable-energy-ev-charging-with-vodafone-and-mastercard-94e1ac4c4aa1), [Kigen, and KORE wireless](https://medium.com/energy-web-insights/kore-collaborates-with-kigen-and-energy-web-to-provide-integrated-esim-based-trusted-identity-b22854958851).
### Authenteq
* [Identity Masters Podcast](https://open.spotify.com/show/0NmFDoGu9zq3r1nmgjwkhQ)
> At Authenteq, we spend a lot of time thinking and talking about how to make the internet a safer space. Its also what drives our product roadmap and why we got into identity verification and e-KYC in the first place. As we work to democratize the knowledge we have access to, we know that for it to be truly accessible, we have to work with different formats. This is why were very excited to introduce the brand spanking new Identity Masters podcast now available on Spotify!
### Lissi
* [Lissi demonstrates authentication for Gaia-X Federation Services](https://lissi-id.medium.com/lissi-demonstrates-authentication-for-gaia-x-federation-services-819e9bbe70ad) Lissi ID
> Gaia-X creates an open, federated digital ecosystem for data infrastructure for decentralized cloud and edge workloads and data sharing capabilities. As part of the core services, the so-called Gaia-X Federation Services (GXFS) are targeting the areas of Identity & Trust, Federated Catalogue, Sovereign Data Exchange and Compliance as open-source reference implementations.
* [Lissi Connect Demo](https://lissi-id.medium.com/lissi-connect-demo-d6db29db7755) <- in German
> The login is only the start of the mutual customer relationship users do not want to monitor and maintain dozens of communication interfaces, but prefer a solution that brings these aspects together. This includes not only login services, but also newsletters, information letters from the bank, digital proof of any kind and other relevant personal information. The media break and the fragmentation of the current systems poses a major challenge for users and organizations. However, once stored in the user's wallet, this information can be easily managed, sorted and presented as needed.
* [The Lissi Wallet is now available in 12 languages!](https://lissi-id.medium.com/the-lissi-wallet-is-now-available-in-12-languages-f88e56b04e19)
> Lanugauges supported: Arabic • English • French • German • Italian • Korean • Polish • Portuguese • Russian • Romanian • Spanish • Turkish
> the language is only a small part of the whole user experience. The task is to design a universal cockpit, which people can navigate regardless of their social background. Similar to a dashboard in a car, which doesnt look too different wherever you go. In order to achieve this, we have to standardize the icons, colours and user-flows to a certain degree. However, on the other hand, they need to be adjusted to the target audience.
### Walt ID
* [The SSI Kit](https://walt.id/blog/p/ssi-kit) Walt ID
> The SSI Kit bundles three components, one for each functionality profile:
>
> - Signatory ™ for Issuers enables organisations to transform any identity-related information into digital credentials in order to replace paper documents and automate data provision to stakeholders.
> - Custodian ™ for Holders enables individuals and organisations to securely store, manage and share keys and identity data via data hubs (“wallets”). (Web-Based wallet)
> - Auditor ™ for Verifiers enables organisations to verify identity data in order to authenticate or identify stakeholders and offer frictionless access to services or products.
* [The Wallet](https://walt.id/blog/p/wallet) Walt
> This post introduces our new open source product: the Wallet, which enables developers and organisations to put Self-Sovereign Identity (SSI) into the hands and pockets of the people via easy-to-use applications.
* [Me, myself and (SS)I Why everybody must have a Self-Sovereign Identity in 5 years](https://web-assets.bcg.com/6b/6d/84e00cad4c939c870d833b96321c/white-paper-me-myself-ssi.pdf)
* [Open Policy Agent: Credential validation powered by the Open Policy Agent](https://docs.walt.id/v/ssikit/ssi-kit/open-policy-agent) Walt ID
> The Open Policy Agent ([https://www.openpolicyagent.org](https://www.openpolicyagent.org)) is an open source, general-purpose policy engine that unifies policy enforcement. OPA provides a high-level declarative language called [Rego](https://www.openpolicyagent.org/docs/latest/%23rego) that lets you specify policy as code in order to offload policy decision-making from your business logic.
* [The Benefits of Automating Your Employees Identity Verification](https://authenteq.com/the-benefits-of-automating-your-employees-identity-verification/)
### darkmatterlabs
@ -254,12 +213,7 @@ Switchboards, our enterprise-grade self sovereign identity and access management
Self-sovereign objects are are self-executing and self-owning; capable of determining their own lifecycle to maximise material utility and performance whilst minimizing negative environmental impacts. Augmented by sensing capabilities and the ability to autonomously execute smart contracts, material objects could continuously monitor their own performance and contract for their maintenance, repair or recycling.
### Ubisecure
* [Digital identity in the UK in 2021 with TrueProfile.ios René Seifert](https://www.ubisecure.com/podcast/digital-identity-uk-2021-ssi-trueprofile-rene-seifert/)
“I think its interesting if we overlay this utopia of a self-sovereign identity that sounds maybe like science fiction today, and where these UK digital initiatives are geared, and my best guess is we can and will land somewhere in the middle.”
###
### Elastos
* [Elastos DID: Whats Ahead for 2021](https://news.elastos.org/elastos-did-whats-ahead-for-2021/)
> Tuum Tech is working on an Elastos DID-based application called Profile, a rising competitor to LinkedIn in large part by leveraging Elastos DIDs. Unlike in conventional applications where data and identities are managed and controlled by centralized systems, users will retain full ownership of their data when using Profile.
@ -283,10 +237,6 @@ Self-sovereign objects are are self-executing and self-owning; capable of determ
Chipper Cash has become the latest financial institution to adopt Onfidos identity verification technology. The company currently operates one of the largest money transfer platforms in Africa, and is hoping
### KYC CHain
* [KYC-Chain & CrypTalk Join Hands](https://kyc-chain.com/kyc-chain-cryptalk-join-hands/)
### IDWorks
* [IDWorks turned to Tarmac to help accelerate their mobile app and backend development](https://www.tarmac.io/case-study/idworks.html)
@ -331,6 +281,7 @@ Blockchain-based Digital Identity specialist Talao, a Paris-based startup which
- Revocation of VCs: RevocationList2020
- SDK development environment: PHP, Python, NodeJS, java, C, Flutter,…
- Wallet templates: employer certificate, experience certificate, skills certificate, company pass , proof of email, proof of telephone, certificate of residence, loyalty card, diplomas, student card
* [Blockchains in HR: Prosoon and Talao go together on SSI and HR credentials](https://medium.com/@talao_io/blockchains-in-hr-prosoon-and-talao-go-together-on-ssi-and-hr-credentials-3b92968011fe)
### Shyft
@ -369,3 +320,16 @@ PUBLISH CEO Sonny Kwon gave an overview of a press ID app PUBLISH is building in
* [PUBLISH to launch PUBLISHiD, blockchain-based authentication application, in September](https://medium.com/publishprotocol/publish-to-launch-publishid-blockchain-based-authentication-application-in-september-6b0394852fb3)
PUBLISHiD users will further be able to assemble collections of verifiable credentials from one or more issuers into a single [verifiable presentation](https://www.w3.org/TR/vc-data-model/%23dfn-verifiable-presentations). Other features include DAuth-based authentication, single-sign on (SSO), and an agent ID service capable of handling the management of and security between credential issuers and verifiers.
## Bosch
* [Growing confidence is programmed in how self-sovereign digital identities make business relationships easier](https://www.bosch.com/research/blog/economy-of-things/technology/%23ssi_) Bosch
Bosch will now also systematically transfer the self-sovereign identity (SSI) principle to the B2B sector in other words to business relationships between companies. A further step will involve transferring it to secure and trustworthy interactions between machines.
* [Controlling Our ID with Self-Sovereign Identities](https://fromknowhowtowow.podigee.io/19-ssi) KnowHowToWow
> Bosch researcher Christian Borman explains how SSI will not only increase privacy but also have a positive impact on B2B interactions and supply chain management. Meanwhile, Geoff meets mentalist Thorsten Havener. Will he reveal Geoffs true identity?
* [Digital identity enabling secure collaboration with blockchain technology](https://www.bosch.com/stories/self-sovereign-identities/) Bosch
* [Digital Wallets and Migration Policy: A Critical Intersection](https://www.bosch-stiftung.de/en/publication/digital-wallets-and-migration-policy-critical-intersection) ([Download](https://www.bosch-stiftung.de/sites/default/files/publications/pdf/2022-06/Digital%2520Wallets%2520and%2520Migration%2520Policy.pdf)
In cross-border and migration contexts, digital wallets promise to have wide ranging implications for global governance, especially in identity management and finance. In this brief Margie Cheesman outlines use cases as well as concerns and risks when it comes to their adoption in the migration sector.

View File

@ -49,7 +49,8 @@ Avasts product suite ranges from VPNs, antivirus, anti-tracking, monitoring o
Our vision for digital freedom is to enable people to manage and retain control over their personal data so that they can interact and transact safely, privately and with confidence. Decentralized digital identities are a key component of that vision
* [Avast To Acquire U.S.-based Self-sovereign Identity Pioneer Evernym](http://nasdaq.com/articles/avast-to-acquire-u.s.-based-self-sovereign-identity-pioneer-evernym) Nasdaq
* [Evernym Commits to Open Source](https://www.evernym.com/blog/evernym-commits-to-open-source/) “were doubling down on our commitment to open source by making the source code available for our commercial products with a binding commitment that they will be open source in three years”. They are using a [Business Source License](https://perens.com/2017/02/14/bsl-1-1/), which has some commercial restrictions, that eventually give way to open use. * [Evernym Joins with Other Solution Providers to Achieve Interoperability Milestone](https://www.evernym.com/blog/evernym-joins-with-other-solution-providers-to-achieve-interoperability-milestone/)
* [Evernym Commits to Open Source](https://www.evernym.com/blog/evernym-commits-to-open-source/) “were doubling down on our commitment to open source by making the source code available for our commercial products with a binding commitment that they will be open source in three years”. They are using a [Business Source License](https://perens.com/2017/02/14/bsl-1-1/), which has some commercial restrictions, that eventually give way to open use.
* [Evernym Joins with Other Solution Providers to Achieve Interoperability Milestone](https://www.evernym.com/blog/evernym-joins-with-other-solution-providers-to-achieve-interoperability-milestone/)
* [Evernyms Verity](https://www.evernym.com/products/%23verity) issuing to:

View File

@ -1,71 +0,0 @@
# Microsoft
* [Credivera Joins Microsoft Partner Network as Verifiable Credentials Provider](https://www.newswire.ca/news-releases/credivera-joins-microsoft-partner-network-as-verifiable-credentials-provider-857742185.html)
* [What's New in Passwordless Standards, 2021 edition!](https://techcommunity.microsoft.com/t5/identity-standards-blog/what-s-new-in-passwordless-standards-2021-edition/ba-p/2124136) (Microsoft)
> The Web Authentication API (WebAuthn) Level 2 specification is currently a Candidate Recommendation at the W3C. "Level 2" essentially means major version number 2.
>
> The version 2.1 of the[Client to Authenticator Protocol (CTAP)](https://fidoalliance.org/specs/fido-v2.1-rd-20201208/fido-client-to-authenticator-protocol-v2.1-rd-20201208.html) specification is a Release Draft at the FIDO Alliance. This means the spec is in a public review period before final publication.\
> We think you might want to hear about what we think is especially fun about WebAuthn L2 and CTAP 2.1.
## Azure AD
* [DTDL models - Azure Digital Twins | Microsoft Docs](https://docs.microsoft.com/en-us/azure/digital-twins/concepts-models)
MSFT does know how to do to JSON-LD they just pretend not to
DTDL is based on JSON-LD and is programming-language independent. DTDL isn't exclusive to Azure Digital Twins, but is also used to represent device data in other IoT services such as [IoT Plug and Play](https://docs.microsoft.com/en-us/azure/iot-develop/overview-iot-plug-and-play).
* [Expanding the public preview of verifiable credentials](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/expanding-the-public-preview-of-verifiable-credentials/ba-p/3295508) Ankur Patel Microsoft Identity
more than 1,000 enterprises with premium subscriptions have issued and verified tens of thousands of verifiable credentials […] from [remote onboarding at work,](https://go.microsoft.com/fwlink/p/?LinkID%3D2184957%26clcid%3D0x409%26culture%3Den-us%26country%3DUS) [collaboration across business boundaries](https://customers.microsoft.com/en-us/story/1478082375112165122-avanade-partner-professional-services-verifiable-credentials) as well as [enabling education beyond the campus](https://customers.microsoft.com/en-us/story/1481006006183422060-rmit-university-higher-education-azure-active-directory?culture%3Den-us%26country%3DUS) [...] we are extending the public preview […] for all Azure Active Directory (Azure AD) Free and Premium users.
* [Condatis revolutionizes staff management with Microsoft Entra Verified ID](https://customers.microsoft.com/en-us/story/1508854534910834689-condatis-partner-professional-services-entra-verified-id) Microsoft
At Edinburgh-based Condatis, as more employees transition from a hybrid work model to a full return to the office, theyre being greeted by a new, intuitive sign-in experience built on virtual, verifiable credentials that provide value-added access to office spaces and services. Whether someone is being onboarded, coming in as a temporary hire, or visiting a staff member, each person will see that some doors in the office will be open for them, and others wont.
* [Microsoft Entra Verified ID now generally available](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/microsoft-entra-verified-id-now-generally-available/ba-p/3295506) Microsoft
Learn more about verifiable credentials and decentralized identity:
- Get customer stories and verifiable credentials resources at [http://aka.ms/verifyonce](http://aka.ms/verifyonce)
- Understand the basics of decentralized identity via our [five-part blog series](https://techcommunity.microsoft.com/t5/identity-standards-blog/decentralized-identity-the-basics-of-decentralized-identity/ba-p/3071980)
- Quick overview: [http://aka.ms/didexplained](http://aka.ms/didexplained)
- Documentation for developers: [http://aka.ms/didfordevs](http://aka.ms/didfordevs)
* [Announcing Azure AD Verifiable Credentials](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/announcing-azure-ad-verifiable-credentials/ba-p/1994711) MS ID Blog
> We started on a [journey with the open standards community](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/decentralized-digital-identities-and-blockchain-the-future-as-we/ba-p/1994714) to empower everyone to own and control their own identity. Im thrilled to share that weve achieved a major milestone in making this vision real. Today were announcing that the public preview for Azure AD verifiable credentials is now available: organizations can empower users to control credentials that manage access to their information.
* [Azure AD Verifiable Credentials Entering Public Preview](https://www.kuppingercole.com/blog/bailey/azure-ad-verifiable-credentials-entering-public-preview) Kuppinger Cole
> Microsoft announced on April 5, 2020 that its Azure AD Verifiable Credentials is now in public preview. This solution enables organizations to design and issue verifiable credentials to their users, be it enterprises issuing employment credentials to their employees, universities enrolling students or issuing diplomas, governments issuing passports, ID cards, and countless other uses.
* [Issuing your own DIDs & VCs with Azure AD](https://www.xtseminars.co.uk/post/issuing-your-own-dids-vcs-with-azure-ad)
* [Azure Active Directory VCs - preview introduction](https://daniel-krzyczkowski.github.io/Azure-AD-Verifiable-Credentials-Intro/) Daniel Krzyczkowski
> Once I discovered that documentation is available, I decided to create a small proof of concept. I have configured Verifiable Credentials accordingly to [details in the documentation](https://docs.microsoft.com/en-us/azure/active-directory/verifiable-credentials/enable-your-tenant-verifiable-credentials) I have an existing Azure AD B2C tenant so it was much easier because users have to sign in first before they can be issued a verifiable credential.
* [Azure AD Verifiable Credentials architecture overview (preview)](https://docs.microsoft.com/en-us/azure/active-directory/verifiable-credentials/introduction-to-verifiable-credentials-architecture)
> This architectural overview introduces the capabilities and components of the Azure Active Directory Verifiable Credentials service. For more detailed information on issuance and validation, see
- [Plan your issuance solution](https://docs.microsoft.com/en-us/azure/active-directory/verifiable-credentials/plan-issuance-solution)
- [Plan your verification solution](https://docs.microsoft.com/en-us/azure/active-directory/verifiable-credentials/plan-verification-solution)
* [Issue Azure AD Verifiable Credentials from an application](https://docs.microsoft.com/en-us/azure/active-directory/verifiable-credentials/verifiable-credentials-configure-issuer) Microsoft
learn how to:
- Set up Azure Blob Storage for storing your Azure AD Verifiable Credentials configuration files.
- Create and upload your Verifiable Credentials configuration files.
- Create the verified credential expert card in Azure.
- Gather credentials and environment details to set up the sample application.
- Download the sample application code to your local computer.
- Update the sample application with your verified credential expert card and environment details.
- Run the sample application and issue your first verified credential expert card.
- Verify your verified credential expert card.
* [Microsoft Entra Verified ID now generally available](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/microsoft-entra-verified-id-now-generally-available/ba-p/3295506)
MSFT ENTRA now Generally Available!!! Congratulations to [Ankur](https://twitter.com/_AnkurPatel), [Pam](https://twitter.com/pamelarosiedee) and [Daniel](https://twitter.com/csuwildcat) (not there anymore but got MSFT to start working on it)
We believe an open standards-based Decentralized Identity system can unlock a new set of experiences that give users and organizations greater control over their data—and deliver a higher degree of trust and security for apps, devices, and service providers.
* [Microsoft further strengthens Identity and Security offerings by CloudKnox Security acquisition](https://www.kuppingercole.com/blog/kuppinger/microsoft-further-strengthens-identity-and-security-offerings-by-cloudknox-security-acquisition)
Microsoft last week announced another acquisition, a few days after announcing the acquisition of RiskIQ. This next acquisition is CloudKnox Security, a vendor offering unified privileged access and cloud entitlement management. These technologies, sometimes also referred to as CIEM (Cloud Infrastructure Entitlement Management), are essential for getting a grip on entitlements
* [Daniel Ƀrrr @csuwildcat](https://twitter.com/csuwildcat/status/1457766409233059841)
5 years after establishing Decentralized Identity at Microsoft, where I had the opportunity to work with great folks developing open source DID infrastructure (e.g. ION), standards, and products, I am joining Square to lead Decentralized Identity.
* [Building digital resilience](https://www.youtube.com/watch?v=XvZ7_TxFxj0) Microsoft CEO Satya Nadella
> touches on a pilot around Verifiable Credentials for Veterans and letting them post them to their LinkedIn profiles.

View File

@ -1,6 +1,7 @@
# US SSI Startups
- DocK
- Anonoyome
- Gatca
- GlboalID
- Hyland
- Magic
@ -14,4 +15,5 @@
- Trinsic
- Transmute
- Spruce
- MATTR
- Disco.xyz

View File

@ -0,0 +1,27 @@
# Bonifii - Was CuLedger
* [Bonifii and Entersekt Announce New Context-Aware Authentication Solution for Credit Unions](https://bonifii.com/2022/04/bonifii-and-entersekt-announce-new-context-aware-authentication-solution-for-credit-unions/)
> Bonifii and Entersekt today announced a new partnership bringing context-aware authentication technology to credit unions through MemberPass Express, powered by Entersekt. MemberPass is the first KYC-compliant member-controlled digital identity issued by credit union cooperatives.
* [Equifax Launches Digital Identity as a Service](https://bonifii.com/2021/10/equifax-launches-digital-identity-as-a-service/) CU Ledger
> Equifax Digital Identity as a Service gives credit union members more control over their information and will help to facilitate faster and easier user experiences for previously onboarded users. Functionality from Equifaxs suite of identity protection products including [Digital Identity Trust](https://www.equifax.com/business/digital-authentication/), Document Verification and the recently acquired [Kount Identity Trust Global Network](https://linkprotect.cudasvc.com/url?a%3Dhttps%253a%252f%252fkount.com%252f%26c%3DE,1,P0Lh3syJAhSnb3ckebQ1p8C29xvkkJ94klUQn8bpJ0Dl1XUoFwXkyPWAlTmWqD3i3bv6IWqRyqfz7_JzzpwIpG4zrWtxyIfflytpAkuFg7nn_Q,,%26typo%3D1) are incorporated into the new holistic solution.
* [Liquid Avatar Technologies and Bonifii Make VCs Accessible for People and Financial Institutions in the Metaverse](https://bonifii.com/2021/11/liquid-avatar-technologies-and-bonifii-make-verifiable-credentials-accessible-for-people-and-financial-institutions-in-the-metaverse/) Bonifii
> “The metaverse and Web 3.0 are here, and we are building the infrastructure to manage how were going to live, work, and play in the intersection of the real and the digital,” said Heather Dahl, CEO of Indico. “Bonifii and Liquid Avatar get it, theyre on it and were excited to help them realize their vision.“
* [Bonfii announces partnership with Finclusive](https://bonifii.com/2021/11/credit-union-digital-identity-provider-bonifii-announces-new-partnership-with-finclusive/) CU Ledger
FinClusives AML/KYC capabilities create verified identity credentials that will be incorporated into MemberPass Bonifiis digital identity solution for Credit Unions       Through this partnership, U.S. Credit Union members can now establish and maintain verifiable digital identities that enable safe, secure, and touchless experiences for many credit union service
* [How Credit Unions Use Verifiable Credentials with Members with John Ainsworth](https://northernblock.io/how-credit-unions-use-verifiable-credentials-with-members/) Northern Block
Learn how Bonifii is using Verifiable Credentials as a Digital Transformation mechanism for Credit Unions to Increase Engagement with their Members. John Ainsworth explains how they are revolutionizing how Credit Unions say “hello” to a member.
* [Bonifii increases financial inclusion with GlobaliD digital wallet and Indicio Network](https://bonifii.com/2021/10/bonifii-increases-financial-inclusion-with-globalid-digital-wallet-and-indicio-network/)
CULedger is now [Bonifii](https://bonifii.com/)! Delivering a trusted peer-to-peer services network of verifiable exchange for financial cooperatives.
* [Liquid Avatar Technologies and Bonifii Make Verifiable Credentials Accessible for People and Financial Institutions in the Metaverse](https://www.yahoo.com/now/liquid-avatar-technologies-bonifii-verifiable-133000234.html)
Oasis Digital Studios ("Oasis"), Bonifii will make its verifiable credential available for players in the game [Aftermath Islands](https://pr.report/KAodixO3) and facilitate in-game financial transactions in the same, privacy-preserving way real world customers use the Bonifii credential. This collaboration in the metaverse breaks new ground in the emerging digital experiences of Web 3.0.
* [Bonifii increases financial inclusion with GlobaliD digital wallet and Indicio Network](https://bonifii.com/2021/10/bonifii-increases-financial-inclusion-with-globalid-digital-wallet-and-indicio-network/)
CULedger is now [Bonifii](https://bonifii.com/)! Delivering a trusted peer-to-peer services network of verifiable exchange for financial cooperatives.
* [Liquid Avatar Technologies and Bonifii Make VCs Accessible for People and Financial Institutions in the Metaverse](https://bonifii.com/2021/11/liquid-avatar-technologies-and-bonifii-make-verifiable-credentials-accessible-for-people-and-financial-institutions-in-the-metaverse/) Bonifii
> “The metaverse and Web 3.0 are here, and we are building the infrastructure to manage how were going to live, work, and play in the intersection of the real and the digital,” said Heather Dahl, CEO of Indico. “Bonifii and Liquid Avatar get it, theyre on it and were excited to help them realize their vision.“

View File

@ -38,3 +38,14 @@ QiqoChat has really stepped up in this time of need to provide an incredible onl
IdRamp presented with Oracle at [Hyperledger Global Forum](https://events.linuxfoundation.org/hyperledger-global-forum/) June 2021. The event focused on enterprise use of blockchain technologies using the 15 projects that fall under the Hyperledger “greenhouse”. Keynotes and speakers shared their insights on the current state of enterprise blockchain adoption across several hot topics including central bank digital currencies (CBDCs), non fungible tokens (NFTs), and most importantly identity.
* [IdRamp and QiqoChat Announce Verifiable Credentials for Online Collaboration](https://talkcmo.com/news/idramp-and-qiqochat-announce-verifiable-credentials-for-online-collaboration/)
QiqoChat has really stepped up in this time of need to provide an incredible online event user-experience, enabling a re-creation of the IIW experience throughout our Covid travel restrictions. This week they announced the launch of a Verifiable Credentials integration with the QiqoChat platform.
> The community of professionals working on data privacy & consumer protection has been an early adopter of QiqoChat. During regional and global conferences, they have used the platform to share ideas and deliberate about the future of user-centric identity. Through these conferences, weve learned how solutions like IdRamp can be tremendously empowering for Internet users.
* [Node Operator Spotlight: IdRamp](https://indicio.tech/node-operator-spotlight-idramp/) Indicio
Recently we caught up with Karl Kneis, COO of IdRamp, and Eric Vinton, Chief Business Officer of IdRamp, one of the first companies to become an Indicio Node Operator, to discuss their current projects, some goals for the future, and where they think decentralized identity is heading.
* [IDRamp partners with Indicio.Tech](https://idramp.com/idramp-offers-market-ready-decentralized-identity-platform-on-the-indicio-network/)
This is an interesting announcement with two companies partnering together to create new SSI services for the companies the work with.

View File

@ -26,6 +26,7 @@ Recently we caught up with Karl Kneis, COO of IdRamp, and Eric Vinton, Chief Bus
The finalists have effectively used digital infrastructure across on-prem, edge and public cloud platforms to transform their most important business processes and to launch new digital business innovations. They are to be congratulated for their vision and industry leadership!
* [Indicio.Tech Incorporates as a Public Benefit Corporation](https://indicio.tech/blog/indicio-becomes-a-public-benefit-corporation/)
> Indicio joins companies such as Patagonia and Kickstarter in embracing a corporate model that aligns shareholders and stakeholders around a shared mission to deliver a material benefit to society, not only through products and services and how they are made and delivered, but through prioritizing the welfare of employees, diversity and inclusion, and environmental impact.
* [IDRamp partners with Indicio.Tech](https://idramp.com/idramp-offers-market-ready-decentralized-identity-platform-on-the-indicio-network/)
This is an interesting announcement with two companies partnering together to create new SSI services for the companies the work with.
@ -107,14 +108,14 @@ Again, the Indy DID Method is not an optional upgrade. Its a major developmen
> - The security landscape for global enterprises
> - Decentralized identity, what it is and how it fortifies existing data infrastructure
> - Case study: applying zero trust and decentralized identity to energy
* [Decentralized Identity opens the doors for safe travel and tourism](https://indicio.tech/blog/decentralized-identity-opens-the-doors-for-safe-travel-and-tourism/) Indicio
Machine readable governance enabled businesses and venues to trust that tourists had been tested on arrival by Arubas health department. Visitors using the digital Aruba Happy Traveler Card could be swiftly and reliably verified with a phone app. This freed both businesses and the government from the burden of mechanically collecting data with the attendant risk of error or fraud.
* [Paving the way to safer travel](https://indicio.tech/blog/paving-the-way-to-safer-travel/) Indicio
* [Bonifii increases financial inclusion with GlobaliD digital wallet and Indicio Network](https://bonifii.com/2021/10/bonifii-increases-financial-inclusion-with-globalid-digital-wallet-and-indicio-network/)
CULedger is now [Bonifii](https://bonifii.com/)! Delivering a trusted peer-to-peer services network of verifiable exchange for financial cooperatives.
* [Trust Registry or Machine-Readable Governance?](https://indicio.tech/trust-registry-or-machine-readable-governance/) Indicio Tech
The world will move towards decentralized identity if we make it easy for them to do so—and easy means, above all, fast. The solution is machine readable governance—a smart way of implementing rules for how to manage trust.
* [Decentralized Identity opens the doors for safe travel and tourism](https://indicio.tech/blog/decentralized-identity-opens-the-doors-for-safe-travel-and-tourism/) Indicio
Machine readable governance enabled businesses and venues to trust that tourists had been tested on arrival by Arubas health department. Visitors using the digital Aruba Happy Traveler Card could be swiftly and reliably verified with a phone app. This freed both businesses and the government from the burden of mechanically collecting data with the attendant risk of error or fraud.
* [Paving the way to safer travel](https://indicio.tech/blog/paving-the-way-to-safer-travel/) Indicio

View File

@ -15,3 +15,4 @@ The Smart Age program provides digital age verification, supported with biometri
“Liquid Avatar Technologies shares Indicios vision—the world needs technology that works for people by delivering real privacy and security,” said Heather Dahl, CEO of Indicio. “When we launched the Indicio Network, we saw the need for a space for innovative companies to collaborate on changing how we manage identity, enable verification, and create trust. Our partnership with Liquid Avatar Technologies, one of many, shows what can happen when innovators solve pressing problems with ground-breaking technology.”
* [KABN Network Joins the Trust Over IP Foundation](https://www.accesswire.com/616265/KABN-Network-Joins-the-Trust-Over-IP-Foundation)
> KABN aims to use proven bank-grade identity verification processes to allow Holders (who use a credential), Verifiers (who confirm the validity of a credential) and Issuers (who produce the credential) to complete transactions of many kinds including financial services, eCommerce transactions, organization, building and visitor access badges among others.
[PassmateTM](https://www.thenewswire.com/press-releases/1k98Fpjr0-liquid-avatar-technologies-and-dynamics-inc-tap-payment-infrastructure-for-verification-of-digital-credentials.html) shows how decentralized identity will transform the world: by easily integrating into systems that already exist. The soon-to-be-launched Software as a Service — conceived by Liquid Avatars David Lucatch, enables verifiable credentials to run on existing payment rails.

View File

@ -17,3 +17,6 @@ Zimbabwean founded blockchain start-up, [FlexID Technologies](https://www.flexfi
* [Q&A with Gravitys lead engineer: François Guérin](https://medium.com/gravity-earth/q-a-with-gravitys-lead-engineer-fran%25C3%25A7ois-gu%25C3%25A9rin-babb3659be86)
As the Lead Developer, a big part of my role is to build Gravitys decentralized identity protocol and blockchain architecture on Tezos.
* [Gravitys Decentralized Identity Protocol, Built on Tezos, To Power DIGID Project in Kenya](https://medium.com/gravity-earth/gravitys-decentralized-identity-protocol-built-on-tezos-to-power-digid-project-in-kenya-a85069f2a027)
This month, Gravity joined some of the largest international NGOs in the world to launch the [Dignified Identities in Cash Programming (DIGID)](https://hiplatform.org/digid) project in Kenya. The goal of this project is to help the Kenya Red Cross leverage Gravitys decentralized identity protocol on Tezos to provide much-needed cash transfers to vulnerable Kenyan populations.

View File

@ -49,3 +49,42 @@ Zain Yousaf, our Product Principal, and Marco took over to showcase Console to t
* [Explore Affinidi Schema Manager](https://ui.schema.affinidi.com/schemas/)
- [Verifiable Credentials in Bens Serendipity](https://academy.affinidi.com/verifiable-credentials-in-bens-serendipity-b9acfa10f131) Affinidi (Drivers License, Medical, Employment)
> Think about it for a moment. No physical documents at all, but a simple and secure self-sovereign identity that Ben had complete control over. More importantly, look at the interoperability and flexibility as Ben could use them in different situations and across multiple platforms.
* [Protecting Your Drivers License](https://medium.com/affinidi/protecting-your-drivers-license-a-use-case-for-verifiable-credentials-25d22aeac05b) Affinidi
> the biggest advantage of such an SSI-based drivers license is that theres absolutely no possibility of loss. Furthermore, there is no question of your PII on the license to fall into the wrong hands because the holder has complete control over how it is used and with whom it is shared.
- [Driving License as a Verifiable Credential](https://academy.affinidi.com/how-to-implement-driving-license-use-case-using-verifiable-credentials-cef928222c92) Affinidi
- [Opening a Bank Account](https://academy.affinidi.com/opening-a-bank-account-a-use-case-for-verifiable-credentials-53ea478b5414) Affinidi
* [Impact of Self-Sovereign Identity in Real Estate](https://academy.affinidi.com/impact-of-self-sovereign-identity-in-real-estate-11456c4b1faa) Affinidi
Real estate is one of the sectors that has not completely embraced digitalization, and this means, theres a lot of potential to bring about change in this sector.
* [Is SSI the Disruptor for a Better World?](https://academy.affinidi.com/is-ssi-the-disruptor-for-a-better-world-aec34cef6275) Affinidi
There is a big need for solutions to enable trusted interactions, especially when it comes to identification and authentication. It all stems from the fact that the [Internet](https://academy.affinidi.com/web-2-0-vs-web-3-0-a-bridge-between-the-past-and-the-future-c99668c1e2f0) was never designed for identities of individuals in the first place. Though we have standards and protocols for transactions, these are not constructed to enable the average user control of his or her digital identity without depending on a single third party.
* [Using DID as a Second-factor Authentication](https://academy.affinidi.com/using-did-as-a-second-factor-authentication-198630db4a1c) Affinidi
you can provide your DID instead of disclosing your phone number or email ID as the second factor of authentication. In the second step of verification, you will have to prove that you are the owner of that DID provided during the initial setup.
* [Can Verifiable Credentials Make Life Better for Refugees?](https://academy.affinidi.com/can-verifiable-credentials-make-life-better-for-refugees-ea887300f18d) Affinidi
Lets say Mr.X is forced out of his country due to war and he reaches the neighboring country but doesnt have any physical document to prove his identity such as name, address, educational qualifications, work experience, etc.
* [Impact of Self-Sovereign Identity in Real Estate](https://academy.affinidi.com/impact-of-self-sovereign-identity-in-real-estate-11456c4b1faa) Affinidi
One sector where SSI is expected to have far-reaching implications is the real estate industry, as it has the potential to bring in a lot of transparency and trust among the stakeholders.
So, how does SSI fit into this traditional real-estate sector?
* [Supercharge your Job Search with Next-gen Tech](https://academy.affinidi.com/supercharge-your-job-search-with-next-gen-tech-5339e0008250) results of Affinidi hackathon
They came up with impressive submissions, ranging from job portals showcasing verified jobs and companies to scam alert verification features.
* [Creating an Enterprise DID to Provide Power of Attorney for Employees](https://academy.affinidi.com/creating-an-enterprise-did-to-provide-power-of-attorney-for-employees-c7f20cef884f) Affinidi
“How to have an enterprise [Decentralized Identifier (DID)](https://www.w3.org/TR/did-core/) when an employee 👨‍💼👩‍💼 can act on behalf of this company 🏢 with flexible permissions layer in a decentralized or peer-to-peer way?” [delagation]
- [On-Demand Employment Endorsements](https://academy.affinidi.com/on-demand-employment-endorsements-a-use-case-for-verifiable-credentials-d19d263a0fbb) Affinidi
* [Self Sovereign Identity/Decentralised Identity and Financial Services Webinar — A Synopsis](https://academy.affinidi.com/self-sovereign-identity-decentralised-identity-and-financial-services-webinar-a-recap-f5cecfb8b45c) Affinidi
> September 2nd, 2021 was a big day for all of us in the Global Developer Ecosystem (GDE) team of Affinidi as we geared to host our first [webinar on Self Sovereign Identity/Decentralised Identity and Financial Services](https://youtu.be/kR0IGOqmEwI) with Varsha Jagdale (General Manager of Financial Services at Affinidi) and Joseph Thompson (CEO of AID:Tech) as the speakers.
* [Can SSI Safeguard your Information from Hackers?](https://academy.affinidi.com/can-ssi-safeguard-your-information-from-hackers-1b256d3eb6cd) Affinidi
> The cryptography used is called the Public Key Infrastructure (PKI) that comprises a pair of public and private keys where the holder keeps the private keys, but shares the public keys.
* [Can SSI Disrupt Surveillance Capitalism?](https://academy.affinidi.com/can-ssi-disrupt-surveillance-capitalism-5c8cd6b50278) Affinidi
Are these advantages enough to disrupt surveillance capitalism? Do you think SSI is the antidote for todays Internet identity problems and surveillance capitalism? Please share your thoughts with us.

View File

@ -0,0 +1,10 @@
# KYC Chain
* [KYC-Chain Join Hands with enVoy](https://kyc-chain.com/kyc-chain-join-hands-with-envoy/)
KYC-Chain will enter a partnership with enVoy. enVoy offers sustainable DeFi, tokenized letters of credit, realtime x border payments, and tokenized documentation for the supply chain removing risk and creating trust for third-party trade on an end to end ESG and sustainable supply chain journey.
* [KYC-Chain & CrypTalk Join Hands](https://kyc-chain.com/kyc-chain-cryptalk-join-hands/)
* [Importance of an Integrated KYC solution for your compliance program](https://kyc-chain.com/importance-of-an-integrated-kyc-solution-for-your-compliance-program/) kyc-chain
The way many businesses have traditionally implemented KYC is by taking a manual, fragmented approach essentially implementing various different KYC processes using different tools, methods and resources, including human compliance teams.

View File

@ -1,34 +0,0 @@
# Mattr
* [MATTR has a series of Videos about their work with IATA](https://mattr.global/solutions/iata/)
> This is a significant undertaking for both IATA and the other parties involved. As part of MATTRs role in supporting this initiative, we developed a series of educational videos in partnership with IATA to explain the value and mechanics of a decentralised identity ecosystem.
* [Why were launching MATTR VII](https://medium.com/mattr-global/launching-mattr-vii-4e11bcb9aaef)
> Inspired by the [seven states of matter](https://en.wikipedia.org/wiki/State_of_matter), our platform gives builders and developers all the tools they need at their fingertips to create a whole new universe of decentralized products and applications. We provide all the raw technical building blocks to allow you to create exactly what you have in mind. MATTR VII is composable and configurable to fit your needs, whether youre a well-established business with legacy systems or a start-up looking to build the next best thing in digital privacy. Best of all, MATTR VII is use-case-agnostic, meaning weve baked minimal dependencies into our products so you can use them the way that makes the most sense for you.
* [Rendering credentials in a human-friendly way](https://medium.com/mattr-global/rendering-credentials-in-a-human-friendly-way-e47f4a32fd4b) Mattr
For example, this update formats address fields to make them more readable; formats names and proper nouns where possible; makes URLs, telephone numbers and email addresses clickable; highlights images and icons for better trust and brand signaling; and creates basic rules for language localization that adjust to a users device settings.
* [ARUCC is pleased to announce a partnership between Digitary, its service partner, and MATTR, a friend of MyCreds™](https://mycreds.ca/2021/04/14/bridging-today-and-tomorrow-ensuring-self-sovereignty-for-learners-through-aruccs-mycreds/).
These two international organizations are combining their talents to deliver SSI (self-sovereign identity) and Verifiable Credentials for the ARUCC [MyCreds™](https://mycreds.ca/) virtual wallet. This groundbreaking work means the Canadian [MyCreds™](https://mycreds.ca/) credential wallet along with other international members of the Digitary global network will be able to reach an even higher bar of service delivery for mobile learners, creating a triangle of trust that includes them and the Canadian colleges and universities.
* [Adding support for Secure DID Messaging](https://medium.com/mattr-global/adding-support-for-secure-did-messaging-befb75a72feb) Mattr
> We are excited to announce a new addition to our MATTR VII platform capabilities. As we continue to build out an extensive suite of features to support the exchange of data such as [Verifiable Credentials](https://www.w3.org/TR/vc-data-model/), we have now added secure [Decentralized Identifier](https://www.w3.org/TR/did-core/) messaging capabilities to enable entirely new ways to communicate using our platform.
* [Adding support for revocation of Verifiable Credentials](https://mattr.global/adding-support-for-revocation-of-verifiable-credentials/)  leveraging the [Revocation List 2020](https://w3c-ccg.github.io/vc-status-rl-2020/) draft from the CCG.
> These innovations include our recent work related to using [BBS+ signatures](https://mattr.global/using-privacy-preserving-zkp-credentials-on-the-mattr-platform/) for privacy-preserving selective disclosure and our earlier work on the [OIDC Credential Provider spec](https://mattrglobal.github.io/oidc-client-bound-assertions-spec/). Weve also been busy sharing new tools for [checking the syntax of a JSON-LD credential](https://mattr.global/new-to-json-ld-introducing-json-ld-lint/) during development.
* [ARUCC is pleased to announce a partnership between Digitary, its service partner, and MATTR, a friend of MyCreds™](https://mycreds.ca/2021/04/14/bridging-today-and-tomorrow-ensuring-self-sovereignty-for-learners-through-aruccs-mycreds/).
These two international organizations are combining their talents to deliver SSI (self-sovereign identity) and Verifiable Credentials for the ARUCC [MyCreds™](https://mycreds.ca/) virtual wallet. This groundbreaking work means the Canadian [MyCreds™](https://mycreds.ca/) credential wallet along with other international members of the Digitary global network will be able to reach an even higher bar of service delivery for mobile learners, creating a triangle of trust that includes them and the Canadian colleges and universities.
* [Issuing credentials directly to the MATTR mobile wallet](https://medium.com/mattr-global/issuing-credentials-directly-to-the-mattr-mobile-wallet-8e8cab931e2e) Mattr
If youre already using a secure mechanism to authenticate your users, then setting up OIDC capability isnt necessary. As weve explored, sending credentials using secure DID messaging directly or via a QR code or deep-link is safe, convenient and allows users to obtain their credentials directly.
* [Adding DID ION to MATTR VII](https://medium.com/mattr-global/adding-did-ion-to-mattr-vii-d56bdb7a2fde)
> Different types of DIDs can be registered and anchored using unique rules specific to the set of infrastructure where theyre stored. Since DIDs provide provenance for keys which are controlled by DID owners, the rules and systems that govern each kind of DID method have a significant impact on the trust and maintenance model for these identifiers.
## Code
Code: [https://github.com/swiss-ssi-group/MattrGlobalAspNetCore](https://github.com/swiss-ssi-group/MattrGlobalAspNetCore)
* [Present and and Verify Verifiable Credentials in ASP.NET Core Using Decentralized Identities and Mattr](https://damienbod.com/2021/05/10/present-and-verify-verifiable-credentials-in-asp-net-core-using-decentralized-identities-and-mattr/)
This article shows how use verifiable credentials stored on a digital wallet to verify a digital identity and use in an application. For this to work, a trust needs to exist between the verifiable credential issuer and the application which requires the verifiable credentials to verify. A blockchain decentralized database is used and MATTR is used as a access layer to this ledger and blockchain. The applications are implemented in ASP.NET Core.

View File

@ -1,6 +1,5 @@
# EU SSI Startups
- GATTCA
- MyDex
- MeeCo
- JoloCom

View File

@ -25,3 +25,6 @@ We know that many communities are desirably and rightly passionate about their a
* [AnonCreds Indy-Pendence](https://blog.cheqd.io/anoncreds-indy-pendence-4946367469d4) Cheqd
Part 1: Decoupling the reliance on Hyperledger Indy and creating more extensible AnonCreds Objects with cheqd.
* [Self-sovereign identity use cases](https://blog.cheqd.io/self-sovereign-identity-use-cases-43bb03d49e13) Cheqd
While self-sovereign identity (SSI) sounds like an unfamiliar concept for some, others are actively leveraging the technology to address industry-specific challenges — take the KYC trial of the [Financial Conduct Authority](https://www.evernym.com/blog/evernym-accepted-into-fca-regulatory-sandbox/) or the [IATA Travel Pass.](https://www.iata.org/en/pressroom/pr/2020-12-16-01/)

View File

@ -0,0 +1,28 @@
# Energy Web
* [Self-Sovereign Identity for the Enterprise with Switchboard](https://medium.com/energy-web-insights/unlocking-the-potential-of-self-sovereign-identity-for-enterprise-with-energy-web-switchboard-ab41499003a0) Energy Web
> This release includes major updates to the front-end Switchboard web application as well as the back-end libraries and components, giving companies access to the full suite features offered by legacy identity access management solutions in a decentralized architecture.
* [Energy Web Quarterly Update](https://medium.com/energy-web-insights/energy-web-quarterly-update-855feb5878b6)
> Switchboards, our enterprise-grade self sovereign identity and access management solution built on the W3C administered decentralized identifier standard. Examples include [Stedins identity and access management solution](https://medium.com/energy-web-insights/stedin-the-dutch-distribution-system-operator-announces-partnership-with-energy-web-to-explore-cd278623809b), [CAISO flex alert](https://medium.com/energy-web-insights/california-grid-operator-launches-new-demand-flexibility-platform-enhancements-to-flex-alert-system-e01ae8030da0), [and our work with Vodafone](https://medium.com/energy-web-insights/energy-web-announces-development-of-renewable-energy-ev-charging-with-vodafone-and-mastercard-94e1ac4c4aa1), [Kigen, and KORE wireless](https://medium.com/energy-web-insights/kore-collaborates-with-kigen-and-energy-web-to-provide-integrated-esim-based-trusted-identity-b22854958851).
* [How large is the market for Energy Web DIDs?](https://medium.com/energy-web-insights/how-large-is-the-market-for-energy-web-dids-bda42a2848cc) EnergyWeb
> At Energy Web, we understand that in order to have any meaningful adoption of enterprise applications using decentral technology, a DID-based tech stack has to be offered in a convenient and reliable way as well. This is why were developing the Decentralized Service Level Assurance (DLSA) solution.
* [Stedin, the Dutch Distribution System Operator, Announces Partnership with Energy Web to Explore the Future of Asset Management](https://medium.com/energy-web-insights/stedin-the-dutch-distribution-system-operator-announces-partnership-with-energy-web-to-explore-cd278623809b)
> Energy Web, the non-profit building operating systems for energy grids, and Stedin, the Dutch distribution system operator (DSO), announced a partnership today to deploy a future-proofed solution for managing energy assets. This would include DSO-native devices, such as smart meters and distribution automation devices, and consumer/prosumer devices commonly referred to as distributed energy resources (DERs).
* [An Energy Data Space to boost the European data economy](https://medium.com/energy-web-insights/an-energy-data-space-to-boost-the-european-data-economy-7edf6fc1f6f6) EnergyWeb
“There will be no Green Energy Transition without full digitalization. There will be no EU data strategy without data sharing. Data Spaces can answer to both challenges at once, being Energy one of the flagship use cases.” Javier Valiño — Atos
* [Energy Web and Volkswagen deliver 24/7 renewable energy charging solution for electric vehicles](https://medium.com/energy-web-insights/energy-web-and-volkswagen-deliver-24-7-renewable-energy-charging-solution-for-electric-vehicles-734132c5a737): Solution enables EV owners to charge from specific power plants and match their charging session with close to real-time production from renewables
The purpose of this project has been to showcase that advanced EV charging solutions can empower EV owners to set their own preferences for when and where they get their energy. For instance, they can select to charge using wind and solar resources, from energy assets within a 10 km radius, and target 80% charge by 5 pm — all from within a user-friendly application, with an accurate breakdown of their sessions carbon footprint
* [Unlocking the Potential of Self-Sovereign Identity for Enterprise with Energy Web Switchboard](https://medium.com/energy-web-insights/unlocking-the-potential-of-self-sovereign-identity-for-enterprise-with-energy-web-switchboard-ab41499003a0) EnergyWeb
At Energy Web we believe self-sovereign identity (SSI) will become a fundamental pillar of the energy transition, enhancing interoperability and strengthening security for billions of assets, organizations, and customers.
* [Digging Deeper into Self-sovereign Identity and Access Management](https://medium.com/energy-web-insights/digging-deeper-into-self-sovereign-identity-and-access-management-e6eefbac631e) Energy Web Foundation
> What wed like to highlight in this simplified process is the fact that it is the user who stores the claim and anchors it on chain. Also, because it is a private claim, the contents are provable but not disclosed. The user can therefore prove that they have been granted a certain privilege, but unless they elect to disclose this information, it is impossible for a third party to find out.
* [DIDs are not enough - we need an Authoriziation standard too](https://medium.com/energy-web-insights/api-access-security-for-dapps-cfcfa928623c) Energy Web
If you are a developer and want to write a DApp [...] you probably are using API-Keys in your front-end. If this is the case, then you should consider the security risk the publication of the API-Key in your front end represents and ask yourself if it would make sense to switch to a user authentication scheme.
* [How staking EWT increases cybersecurity for energy grids and enterprises](https://medium.com/energy-web-insights/how-staking-ewt-increases-cybersecurity-for-energy-grids-and-enterprises-f26bb308bb1a) EnergyWeb
> this mechanism is to use public blockchains, paired with cryptocurrency, for staking and distributing awards to nodes performing the verification work. By doing so, the execution of the verification mechanism is completely automated, immediate, and impartial.

View File

@ -0,0 +1,26 @@
# Lissi
* [Digital Technologies Forum now includes the Lissi demo](https://lissi-id.medium.com/lissi-demonstration-im-forum-digitale-technologien-82d5f0c07a5d) <- in german
> Digital Technologies Forum is a networking platform and exhibition space for selected research projects and innovations in the field of digital technologies from Germany. The forum offers outstanding research projects a platform for more visibility and promotes exchange and knowledge transfer at national and international level.
* [EUDI Wallet: Illustration of the eIDAS roles and functions](https://lissi-id.medium.com/eu-id-wallet-illustration-of-the-eidas-roles-and-functions-6cb7bb6bca39) Lissi ID
> In the graphic below we reorganised and regrouped the stakeholders to map the requirements for the eIDAS toolbox architecture onto a SSI framework (Self-Sovereign Identity framework).
* [@lissi_id The European Digital Identity #Wallet #EUDI will have a modular framework](https://mobile.twitter.com/lissi_id/status/1536645378451333127)
> for the user interface, data storage, cryptographic protocols, sensitive cryptographic material and eID mean modules. "[Requirements and Solution CNECT/LUX/2022/OP/0011](http://etendering.ted.europa.eu/cft/cft-documents.html?cftId%3D10237)"
* [Trust in the digital space](https://lissi-id.medium.com/trust-in-the-digital-space-7762471351cf) Lissi ID
Would we rather have a high level of security or self-sovereignty? Unfortunately, the two aspects are at different ends of the spectrum. If we only allow pre-verified and approved parties to retrieve identity data, as currently envisaged by the [eIDAS regulation](https://lissi-id.medium.com/eidas-and-the-european-digital-identity-wallet-context-status-quo-and-why-it-will-change-the-2a7527f863b3), this severely restricts usage
issi
* [The Lissi Wallet now supports additional cards and convenience features](https://lissi-id.medium.com/the-lissi-wallet-now-supports-additional-cards-and-convenience-features-465aeedf5f5c)
The Lissi Wallet now supports additional cards and convenience features. Import of additional cards The Lissi Wallet does supports verified credentials, custom cards and pk.pass files The Lissi Wallet now supports .pkpass files, as well as other custom cards, in addition to verifiable credentials (first screen). Any card in the wallet that has a bar code or QR code can now be easi
* [eIDAS and the European Digital Identity Wallet](https://lissi-id.medium.com/eidas-and-the-european-digital-identity-wallet-context-status-quo-and-why-it-will-change-the-2a7527f863b3) Lissi
* [Lissi demonstrates authentication for Gaia-X Federation Services](https://lissi-id.medium.com/lissi-demonstrates-authentication-for-gaia-x-federation-services-819e9bbe70ad) Lissi ID
> Gaia-X creates an open, federated digital ecosystem for data infrastructure for decentralized cloud and edge workloads and data sharing capabilities. As part of the core services, the so-called Gaia-X Federation Services (GXFS) are targeting the areas of Identity & Trust, Federated Catalogue, Sovereign Data Exchange and Compliance as open-source reference implementations.
* [Lissi Connect Demo](https://lissi-id.medium.com/lissi-connect-demo-d6db29db7755) <- in German
> The login is only the start of the mutual customer relationship users do not want to monitor and maintain dozens of communication interfaces, but prefer a solution that brings these aspects together. This includes not only login services, but also newsletters, information letters from the bank, digital proof of any kind and other relevant personal information. The media break and the fragmentation of the current systems poses a major challenge for users and organizations. However, once stored in the user's wallet, this information can be easily managed, sorted and presented as needed.
* [The Lissi Wallet is now available in 12 languages!](https://lissi-id.medium.com/the-lissi-wallet-is-now-available-in-12-languages-f88e56b04e19)
> Lanugauges supported: Arabic • English • French • German • Italian • Korean • Polish • Portuguese • Russian • Romanian • Spanish • Turkish
> the language is only a small part of the whole user experience. The task is to design a universal cockpit, which people can navigate regardless of their social background. Similar to a dashboard in a car, which doesnt look too different wherever you go. In order to achieve this, we have to standardize the icons, colours and user-flows to a certain degree. However, on the other hand, they need to be adjusted to the target audience.

View File

@ -0,0 +1,49 @@
# Mattereum
* [The Blockchain Sheep of Reason: Why the blockchain works for the young and old people hate it](https://medium.com/humanizing-the-singularity/the-blockchain-sleep-of-reason-b28f3bd3f83b) Ian Simmons, Mattereum
There is practically no boomer control of bitcoin or web3* [Decentralizing and Securing Collectible Card Grading Services with the Mattereum Protocol](https://medium.com/humanizing-the-singularity/decentralizing-and-securing-collectible-card-grading-services-with-the-mattereum-protocol-ead040351c2)
> Avoid costly industry deadlocks and gatekeeping with a peer-produced, decentralized alternative to centralized collectible grading and authentication services with the Mattereum Protocol
* [Countering Marketplace Deception with Mattereums Trust-as-a-Service Platform](https://medium.com/humanizing-the-singularity/countering-marketplace-deception-with-mattereums-trust-as-a-service-platform-2615dc2c47be)
Marketplace deception is everywhere, at great cost and risk to consumers and businesses. Regulation alone wont fix it. Can Mattereum Asset Passports and Product Information Markets help secure trust in B2B and B2C trade?
* [Bringing Truth to Market with Trust Communities & Product Information Markets](https://medium.com/humanizing-the-singularity/bringing-truth-to-market-with-trust-communities-product-information-markets-d09fb4a6e780) Mattereum
With product information markets enabled by Trust Communities, we can incentivize truth in markets by allowing experts to make money on their expertise and face consequences for erroneous claims. Simple concept, powerful implications.
* [Introduction to Smart Property](https://medium.com/humanizing-the-singularity/introduction-to-smart-property-ecb446268f23) Humanizing the Singularity
How can we streamline and improve the techno-social protocols around commerce so we can better maintain equilibrium with our planet and ourselves?
* [The Best of Both Worlds: Solving Doctorows Oracle Problem](https://medium.com/humanizing-the-singularity/the-best-of-both-worlds-solving-doctorows-oracle-problem-3287cda2e48b)
So while the blockchain space is in some abstract sense perfectly private and perfectly reliable, things are weakest at the joints. The on-ramps and off-ramps are parts of the real world, theyre tied to physical reality and KYC/AML/CTF regulations.
Any system connected to the real world is going to have some of the problems of the real world connected to it too. Thats just life.
* [What is New in the World of Blockchain?](https://medium.com/humanizing-the-singularity/what-is-new-in-the-world-of-blockchain-8a95cb4ac7ac) An Interview with Vinay Gupta
Vinay: My history goes back to the 1990s. I was involved very heavily in the kind of cypherpunk movement in the 90s. My first year where 100% of my salary went through crypto cash was 1999, so 99/2000 I got a full year of salary in crypto cash.
* [FOS Ep. 5: Ian Grigg on Crypto, Identity, Community, and Building Positive-Sum Systems](https://medium.com/humanizing-the-singularity/fos-ep-5-ian-grigg-on-crypto-identity-community-and-building-positive-sum-systems-17ef316703b9)
Ian Grigg is one of the most influential builders in the crypto space, having built digital asset systems since the nineties. We discuss his invention of the Ricardian contract framework, what makes cryptonetworks successful, identity as communal phenomenon, and the importance of building positive-sum systems.
* [Winter Has Come](https://medium.com/humanizing-the-singularity/winter-has-come-e56fcb667cfa) Humanizing the Singularity
crypto wins by solving problems that nobody else can solve, profitably. It has to win at three levels to survive:
- Ordinary people have to use it
- It has to generate actual value, not just move value around
- Governments have to tolerate it or use it themselves — either one will do
* [Build Back Better!](https://medium.com/humanizing-the-singularity/build-back-better-8a1be80623b2) Humanizing the Singularity
VR is not ready for artistic reasons, far more than for technical ones.
So my prediction is this: the Metaverse is going to fail.
The stay-at-home culture which VR is fundamentally rooted in doesnt provide the lived experiences which people want.
* [How to Save the Blockchain](https://medium.com/humanizing-the-singularity/how-to-save-the-blockchain-cc404daecc69) Ian Simmons, Matterium
crypto wins by solving problems that nobody else can solve, profitably. It has to win at three levels to survive:
- Ordinary people have to use it
- It has to generate actual value, not just move value around
- Governments have to tolerate it or use it themselves — either one will do

View File

@ -39,3 +39,6 @@ Welcome to lucky episode number 13! Your new host Aubrey Turner, Executive Advis
Enabling Australian FinTechs a direct avenue to discuss how they partner and collaborate to access the eftpos payments network through the Committee resulted in recommendations that covered a number of central themes, including consultation and engagement, regulation, and technology and solutionsBen Tabell, eftpos Chief Information Officer and Committee Chair
* [Hello, User: Episode 13 with Katryna Dow](https://hellouser.libsyn.com/episode-13-with-katryna-dow)
Welcome to lucky episode number 13! Your new host Aubrey Turner, Executive Advisor at Ping, is thrilled to welcome Katryna Dow, CEO & Founder of the award-winning data platform Meeco. Katryna discusses Meecos mission to enable everyone on the planet access to equity and value in exchange for the data and information they share. She talks about why she saw a need for Meecos services, what we need to know as we approach a more “physigital”world, and how her vision all started with a Tom Cruise film.

View File

@ -89,3 +89,12 @@ A key part of this is continuity and longevity: a personal data store is for lif
* [Getting Identity Right. At Last.](https://medium.com/mydex/getting-identity-right-at-last-8512abadcfbc) MyDex
By recognising the pivotal importance of verified attributes and the potential role of personal data stores in enabling the sharing of these attributes, it is opening the door to actually solving the problem of identity. At last.
* [Data: A New Direction — But Which Direction?](https://medium.com/mydex/data-a-new-direction-but-which-direction-da547b886ac0) Alan Mitchell
This is the fifth and final blog in our series about the UK Governments proposals for data protection reform — “Data: A New Direction”. Previous blogs focused on the thinking behind the proposals. This blog summarises what the main proposals are.
* [Why is data valuable?](https://medium.com/mydex/why-is-data-valuable-59bd63e1a09f)
> prompted by the UK Governments proposed reforms of data protection law contained in its consultation paper Data: A New Direction.
>
> […]
>
> Under the banner of tackling consent fatigue, abolish citizens right to consent to the collection and use of their data: achieved by expanding the definition of organisations legitimate interests (where they dont have to seek consent) to cover almost every activity

View File

@ -0,0 +1,12 @@
# Spherity
* [#SSI101: An Introductory Course on Self-Sovereign Identity](https://medium.com/spherity/ssi101-an-introductory-course-on-self-sovereign-identity-the-spherity-way-19e0d1de3603) Spherity
> Outside of a few philosophers, social scientists, and a tiny minority of specialized technologists, however, most people feel uncomfortable making any definitive or authoritative statements about identity.
* [New Product to Support Pharmaceutical Supply Chain Compliance](https://medium.com/spherity/spherity-launches-new-product-to-support-pharmaceutical-supply-chain-compliance-28e5592b2dee) Spherity
> The product establishes trust in digital interactions between trading partners in pharmaceutical supply chains and ensures compliance with the U.S. Drug Supply Chain Security Act (DSCSA).
* [Dr. Carsten Stöcker - Decentralizing Provenance in an Industry 4.0 World](https://www.kuppingercole.com/watch/frontier-talk-podcast-3-decentralized-provenance) Frontier Talk
> In this episode, Raj Hegde sits down with Dr. Carsten Stöcker, Founder & CEO of Spherity to understand how #decentralized identity is transforming the end-to-end supply chain lifecycle.
* [Spherity is Partnering with Legisym Offering Joint Compliance Product for the U.S. Life Sciences Marke](https://medium.com/spherity/spherity-is-partnering-with-legisym-offering-joint-compliance-product-for-the-u-s-cbf9fd5a217) Spherity
> “Legisym is thrilled to be working alongside Spherity to bring the first production-level ATP Credentialing solution to the industry,” said Legisym President & Co-Owner David Kessler. “With the successful completion of the ATP Credentialing Pilot in 2020 and the joint founding of the Open Credentialing Initiative in early 2021, the Spherity-Legisym partnership is already proving successful in collaboration and forward thinking.”
* [Spherity partners IDunion Trusted Identity Ecosystem](https://medium.com/spherity/spherity-joins-idunion-trusted-identity-ecosystem-e89d093be35a)
> Spherity announces that it has become a partner of the [IDunion](https://idunion.org/) project. The project is funded within the innovation framework “Showcase secure digital identities” of the German government (Federal Ministry for Economic Affairs and Energy). Spherity is entrusted on the application of cloud identity technology in the healthcare industry.

View File

@ -0,0 +1,24 @@
@ tykn
* [NFTs and Verifiable Credentials: What are they, their differences and do they mix?](https://www.youtube.com/watch?v%3DqEjgI2nVLb0) TYKN
* [Towards Self-Sovereign Identity with Tykn Co-Founders, Khalid Maliki and Jimmy J.P. Snoek](https://open.spotify.com/episode/37WCJ39VocsCKrgBEK3doO) Ubisecure LTADI
> The conversation details the 'three pillars of SSI' (verifiable credentials, decentralised identifiers and blockchain), how SSI fits with existing processes, what it should appear as to end users (and what level of education they need around the technology), the importance of accessibility for inclusivity, and what's next for Tykn. "In 5 years, people should take [SSI] for granted" Khalid Maliki
* [Blockchain Identity Management: The Definitive Guide (2021 Update)](https://tykn.tech/identity-management-blockchain/) TYKN
> In this blog our team of experts examine what blockchain is, what benefits it brings to identity management, the role of cryptography and zero-knowledge proofs, why its a terrible idea to put personal data on the blockchain and much more.
* [Self-Sovereign Identity: The Ultimate Beginners Guide!](https://tykn.tech/self-sovereign-identity/) TYKN
> A secure and digital peer-to-peer channel is established between ID Issuer, ID Owner and ID Verifier. When credentials are exchanged not even the Self-Sovereign Identity system provider knows what is being exchanged. Credential issuing becomes simpler and faster.
* [On the Horizon: Tykn and Social Impact Through Digital Identity](https://identityreview.com/on-the-horizon-tykn-and-social-impact-through-digital-identity/) IdentityReview
> The Turkish Government has recently announced that it will be using Ana to accelerate work permit distribution for its 3 million refugees. The Turkish Ministry of Foreign Affairs—alongside the United Nations Development Programme (UNDP), the INGEV Foundation, the World Food Programme (WFP), TÜBİTAK and the Istanbul Chamber of Commerce—developed this application with the intent of making refugees financially independent.
* [Self-Sovereign Identity for Social Impact & Importance of UX](https://northernblock.io/self-sovereign-identity-for-social-impact-with-jimmy-snoek/) Jimmy J.P. Snoek, Tykn
> We saw pretty early that the puristic view of SSI, in terms of having everything stored on edge wallets — when you go to somewhere in Sub-Saharan Africa, thats going to be pretty difficult, when theres maybe one phone in a village and its not even necessarily a smartphone. Its very easy to say, “Oh yeah, but within SSI, everything has to be stored on the edge wallet.” What we saw was that if you make that this hard requirement, and keep working from that, then all these population groups are just going to be left behind more and more.
* [Decentralized Identifiers Market May See a Big Move: Major Giants- Consensys, Blockstack, Danube Tech](https://xaralite.com/1746487/news/decentralized-identifiers-market-may-see-a-big-move-major-giants-consensys-blockstack-danube-tech/) Xaralite ([Executive Summary](https://www.advancemarketanalytics.com/reports/197045-global-decentralized-identifiers-market)
provides valuable market size data for historical (Volume & Value) from 2016 to 2020 which is estimated and forecasted till 2026*. Some are the key & emerging players that are part of coverage and have being profiled are Transmute (United States), Consensys (United States), uPort (United States), IBM (United States), Tykn Tech (Netherlands), Blockstack (United States), Danube Tech (Austria), Trinsic (United States), Spherity (Germany), Microsoft (United States).
* [Odyssey Momentum 2020 Winners Announced](https://solutions.odyssey.org/hackathon-2020-dutch-blockchain-coalition-ministry-of-the-interior-challenge-self-sovereign-identity-in-action/)
> Rabobank won with a demonstration of their Identity Wallet app, along with their Identity API. Their Pilot projects are “Pilot with WorkPi” and a Credential Catalogue with TNO. If you want to know more about Rabobank ID [check out this interview of Rabobanks David Lamars, from Tykn](https://tykn.tech/rabobank-ssi/).
* [Gravity, Tykn advance interoperability of two decentralized ID solutions for the humanitarian sector](https://medium.com/gravity-earth/gravity-tykn-advance-interoperability-of-two-decentralized-id-solutions-for-the-humanitarian-sector-899847099d0e)
Gravity and Tykn are pleased to announce our continued collaboration to advance the interoperability of our two distinct decentralized identity solutions for improved identity management in the humanitarian sector.
* [How to create an effective Decentralized ID Model](https://tykn.tech/decentralized-id-model/) Tykn
> The Decentralized ID Model is a strategic template used by Tykn to effectively develop and document an organizations Decentralized ID ecosystem.

View File

@ -0,0 +1,44 @@
# Ubisecure
* [Digital identity in the UK in 2021 with TrueProfile.ios René Seifert](https://www.ubisecure.com/podcast/digital-identity-uk-2021-ssi-trueprofile-rene-seifert/)
“I think its interesting if we overlay this utopia of a self-sovereign identity that sounds maybe like science fiction today, and where these UK digital initiatives are geared, and my best guess is we can and will land somewhere in the middle.”
* [vLEI 101 the Verifiable Legal Entity Identifier](https://www.ubisecure.com/legal-entity-identifier-lei/vlei-101/) Ubisecure
Weve been involved in some really cool work over the last few weeks focusing on the issuance of vLEIs and associated role credentials. Specifically, Ubisecure was the credential issuer for the GLEIFs vLEI proof of concept project and issued the worlds first vLEI to the GLEIF, which was then used to sign the GLEIFs 2021 annual report.
- [vLEI 101 Issuance and Wallets](https://www.ubisecure.com/legal-entity-identifier-lei/vlei-101-issuance-and-wallets/) ubisecure
* [Verifiable Credentials how does it work? Understanding key VC principles](https://www.ubisecure.com/identity-management/verifiable-credentials-understanding-key-principles/) Ubisecure
The Verifiable Credentials specification by W3C provides a way to express credentials on the web. In this article Im giving an overview of components and terminology related to VCs, and also some information about other technologies and specifications that are needed when implementing Verifiable Credentials.
* [Making Identity Easy for Everyone - Heather Flanagan, Spherical Cow Consulting](https://www.ubisecure.com/podcast/making-identity-easy-heather-flanagan/) Ubisecure
how to explain digital identity to people outside of the identity industry, why is it important for everyone to understand, and what the industry can do to improve the understanding of identity for everyone.
* [Inclusive identity: are we doing enough? With Tricerion, Women in Identity and FinClusive](https://www.ubisecure.com/podcast/inclusive-identity-tricerion-women-in-identity-finclusive/) Ubisecure
One of the clearest areas of digital identity where we see the impact of not doing enough to include vulnerable people is authentication the point where a user must verify their identity in order to gain access to a service.
* [Meet Kantaras new Executive Director, Kay Chopard](https://www.ubisecure.com/podcast/kay-chopard-kantara/) Lets Talk about Digital Identity
> Kay explores why identity is so critical in so many applications; her hope for more promotion of Kantaras great work and to advance opportunities for collaboration; Kantaras new mobile drivers licenses (mDLs) work group; Women in Identity and the problem of lack of diversity in standards working groups; and why access and inclusion is one of the biggest challenges facing identity today.
* [Enhancing the Privacy of Mobile Credentials, with John Wunderlich](https://www.ubisecure.com/podcast/mobile-credentials-john-wunderlich/) Ubisecure
what are the challenges and solutions surrounding mobile credentials, what is IAMs role in this and how systems need to be developed around trust.
* [Launching the Global Assured Identity Network (GAIN) with Elizabeth Garber](https://www.ubisecure.com/podcast/global-assured-identity-network-gain-elizabeth-garber/) UbiSecure
> fills us in on what the GAIN project is, explaining how its different from other trust networks and why GAIN is good for financial institutions. She also discusses the role of the Global Legal Entity Identifier Foundation (GLEIF) in the project, and whats next for GAIN.
* [How to get a vLEI Credential](https://www.ubisecure.com/legal-entity-identifier-lei/how-to-get-a-vlei-credential/) Simon Wood, UbiSecure
The first step in issuance is for a representative to enter a contractual agreement with a QVI to provide the issuance service. The individual from the legal entity that undertakes this contractual signup is known as the Designated Authorised Representative (DAR) [...]
As per the LE-vLEI description the above is simplified. The full OOR-vLEIs issuance process is detailed in the [Ecosystem Governance Framework vLEI Credential Governance Framework Legal Entity Official Organizational Role](https://www.gleif.org/vlei/introducing-the-vlei-ecosystem-governance-framework/2022-02-07_legal-entity-vlei-credential-gf-draft-publication_v0.9-draft.pdf)
* [PSA Today: Kaliya & Seth talk LEIs](https://anchor.fm/psatoday/episodes/PSA-Today-34-Kaliya--Seth-talk-LEIs-Legal-Entity-Identifiers-with-Simon-Wood--CEO-of-Ubisecure-eqia74)
with Simon Wood, CEO of Ubisecure (#1 issuer of Legal Entity Identifiers)
> the evolution of LEIs since the financial crisis of 2008, the difference between high assurance and low assurance, and the relationship between rights and ownership as it relates to identity management of entities.
* [How LEIs streamline KYC](https://www.ubisecure.com/legal-entity-identifier-lei/lei-in-kyc/) Ubisecure
Ubisecure brought innovation to the LEI market by automating LEI issuance. Revolutionising how quickly and effectively an LEI can be registered. While improving data accuracy along the way by connecting directly to business registries globally. This innovation has helped RapidLEI to become the #1 LEI Issuer globally, issuing about 1 in 4 new LEIs monthly, in just 3 short years.
* [Lisa LeVasseur on the ethical behaviour of technology and the Me2B Alliance LTADI](https://www.ubisecure.com/podcast/lisa-levasseur-me2b-alliance/)
> the Me2B Alliance and how it aims to make technology better for humans, plus the businesses (B-s) which are shining a light on privacy issues and giving the Me-s more control.
>
> “We used to call ourselves something like the organic food label. But thats actually not right. Were more like independent automobile crash testing.”
* [Germanys digital identity landscape with Verimis Roland Adrian](https://www.ubisecure.com/podcast/verimi-roland-adrian-identity-germany/)
In episode 40, Roland fills us in on how Verimi works and its privacy-by-design cornerstones, including data minimisation. Oscar and Roland also discuss the digital identity landscape in Germany

View File

@ -63,3 +63,18 @@ the solution has allowed CaixaBank, at the request of a fictitious user, to issu
* [Validated ID's journey to becoming EBSI compliant](https://www.validatedid.com/post-en/validated-ids-journey-to-becoming-ebsi-compliant)
> [Wallet Conformance Tests] are designed to demonstrate that the wallet provider can onboard users safely, receive verifiable credentials from a trusted issuer, and present verifiable credentials to a verifier. All of these, using of course EBSI infrastructure.
* [Electronic signatures for hospitality](https://www.validatedid.com/post-en/electronic-signatures-for-hospitality) ValidatedID
Looking at the many developments that have happened lately, digitization has become the center of attention for all kinds of industries, and yet many of the typical processes within the hospitality industry remain paper-based.
* [A pilot project for interoperable decentralised identity between Aigües de Barcelona, CaixaBank and Validated ID](https://www.validatedid.com/post-en/open-innovation-project-for-the-collaboration-between-large-companies-and-emerging-companies) ValidatedID
the solution has allowed CaixaBank, at the request of a fictitious user, to issue an account ownership credential and, subsequently, this credential has been used to proceed with the direct debit of the invoices of Aigües de Barcelona
* [Digital signatures, a fast track to digital transformation in the real estate sector](https://www.validatedid.com/post-en/digital-signatures-a-fast-track-to-digital-transformation-in-the-real-estate-sector)
> The latest real estate trend reports show how the pandemic has accelerated the use of technology and the implementation of trends such as teleworking and digitisation of processes. Find out how digital signatures are revolutionising the industry.
* [Digital signatures, a fast track to digital transformation in the real estate sector](https://www.validatedid.com/post-en/digital-signatures-a-fast-track-to-digital-transformation-in-the-real-estate-sector) ValidatedID
> The report [Emerging Trends in Real Estate in Europe 2021](https://bit.ly/2Smqj8x), prepared by PwC and Urban Land Institute (ULI), presents a sector in full transformation. It also shows how the pandemic has accelerated the use of technology and the implementation of trends such as remote working and the digitisation of processes.
* [SportChain: a Decentralized Trust and Reputation Service for the Sports Industry](https://www.validatedid.com/post-en/sportchain-a-decentralized-trust-and-reputation-service-for-the-sports-industry) ValidatedID
Do you know the story of Carlos Kaiser? He was a professional Brazilian football player [that never played a single match](https://www.theguardian.com/football/blog/2017/apr/26/the-forgotten-story-of-carlos-kaiser-footballs-greatest-conman) but managed to still have a professional football career. He wanted the lifestyle without having to do the work.

View File

@ -3,3 +3,33 @@
* [The SSI Kit](https://walt.id/blog/p/ssi-kit) Walt ID
Introducing the SSI Kit, which offers developers and organisations an easy and fast way to use Self-Sovereign Identity (SSI).
* [Hello World. Its Walt.id](https://walt.id/resources/blog/categories/company/hello-world-its-walt-id)
It is our goal to make SSI simple and accessible: to enable every developer and organisation to build identity and trust into the web and their applications. Ultimately, this will transform every digital interaction into an effortless and worry-free experience.
* [The SSI Kit](https://walt.id/blog/p/ssi-kit) Walt ID
> The SSI Kit bundles three components, one for each functionality profile:
>
> - Signatory ™ for Issuers enables organisations to transform any identity-related information into digital credentials in order to replace paper documents and automate data provision to stakeholders.
> - Custodian ™ for Holders enables individuals and organisations to securely store, manage and share keys and identity data via data hubs (“wallets”). (Web-Based wallet)
> - Auditor ™ for Verifiers enables organisations to verify identity data in order to authenticate or identify stakeholders and offer frictionless access to services or products.
* [The Wallet](https://walt.id/blog/p/wallet) Walt
> This post introduces our new open source product: the Wallet, which enables developers and organisations to put Self-Sovereign Identity (SSI) into the hands and pockets of the people via easy-to-use applications.
* [Me, myself and (SS)I Why everybody must have a Self-Sovereign Identity in 5 years](https://web-assets.bcg.com/6b/6d/84e00cad4c939c870d833b96321c/white-paper-me-myself-ssi.pdf)
* [Open Policy Agent: Credential validation powered by the Open Policy Agent](https://docs.walt.id/v/ssikit/ssi-kit/open-policy-agent) Walt ID
> The Open Policy Agent ([https://www.openpolicyagent.org](https://www.openpolicyagent.org)) is an open source, general-purpose policy engine that unifies policy enforcement. OPA provides a high-level declarative language called [Rego](https://www.openpolicyagent.org/docs/latest/%23rego) that lets you specify policy as code in order to offload policy decision-making from your business logic.
* [Introduction to NFTs for Identity](https://walt.id/decentralized-identity-explained/nfts) walt.id
NFT use cases can be found wherever theres a need to digitally model ownership. In other words, the list of use cases is long and NFTs will likely be among the most important building blocks on which the digital world (or something like a metaverse) will be built.-
* [The future of Decentralized Identity: SSI vs NFTs](https://walt.id/decentralized-identity-explained/ssi-vs-nfts) Walt ID
While SSI has been developed to model digital identity, NFTs are used to model digital ownership. As a result, the concepts and technologies on which each approach is based differ with far reaching consequences. For example, while NFTs require blockchains, SSI can be used with or without them which is particularly important in the context of compliance and privacy.
* [The Pilot Playbook. Building Pilots with Self-Sovereign Identity](https://static1.squarespace.com/static/609c0ddf94bcc0278a7cbdb4/t/623434e67e0bf028a069dd44/1647588583759/The%2BPilot%2BPlaybook_Building%2BPilots%2Bwith%2BSelf-Sovereign%2BIdentity%2B%257C%2Bby%2Bwalt.id.pdf) walt.id
1. Identify use cases: A framework and examples will help you discover opportunities to create value for your organisation and stakeholders.
2. Select use cases: A matrix and different selection criteria will help you analyze and prioritize opportunities based on your strategy and requirements.
3. Select ecosystems: An elaboration of identity ecosystems and a simple approach for selecting the right one(s) based on your organisations operating model.
4. Plan your Implementation: Guidance for setting project requirements, technology selection and answering the question of “buy or build”.
5. Implement your Pilot: Tips to make sure you get the most out of your pilot project

View File

@ -131,9 +131,6 @@ An ecosystem is a community of living organisms interacting with each other and
“What is a scalable, cost-efficient, risk-based solution to measure the effectiveness of digital identity proofing to ensure that individuals who remotely (i.e., not in person) present themselves for financial activities are who they claim to be?”
* [Inclusive identity: are we doing enough? With Tricerion, Women in Identity and FinClusive](https://www.ubisecure.com/podcast/inclusive-identity-tricerion-women-in-identity-finclusive/) Ubisecure
One of the clearest areas of digital identity where we see the impact of not doing enough to include vulnerable people is authentication the point where a user must verify their identity in order to gain access to a service.
* [Catalyzing your Digital Transformation Journey](https://www.kuppingercole.com/events/eic2022/blog/catalyzing-your-digital-transformation-journey-in-providing-a-seamless-access-experience-to-your-customers-partners-and-employees) Kuppinger Cole
@ -200,9 +197,6 @@ For decades, all TV signals were “over the air,” and free to be watched by a
* [Entrepreneurship, Innovation & Leadership with Andre Durand](https://www.nonconformistinnovation.com/andre-durand/) Nonconformist Innovation
Andre talks about what motivated him to start a company, how his best ideas came about, his thoughts about building teams, questions he asks of new hires, the legacy he hopes will endure, and how he fights entropy. Steve also asks Andre about his favorite music and the next concert he is planning to attend.
* [How to create an effective Decentralized ID Model](https://tykn.tech/decentralized-id-model/) Tykn
The Decentralized ID Model is a strategic template used by Tykn to effectively develop and document an organizations Decentralized ID ecosystem.
* [Multi-Cloud orchestration makes identity work](https://idramp.com/multi-cloud-orchestration-makes-identity-work/) IDRamp

View File

@ -219,11 +219,6 @@ Discussion moved to this Miro board:
* [https://www.amazon.com/Monkeys-Typewriters-Myths-Realities-Social/dp/0956263143](https://www.amazon.com/Monkeys-Typewriters-Myths-Realities-Social/dp/0956263143)
17:18:50 From Jemima Gibbons to Everyone : [https://join.slack.com/t/oneteamgovernment/shared_invite/zt-2tsf24lc-zhqjU6GIjWiDem_APXc0BQ](https://join.slack.com/t/oneteamgovernment/shared_invite/zt-2tsf24lc-zhqjU6GIjWiDem_APXc0BQ)
17:22:31 From Jemima Gibbons to Everyone : [https://sfadigital.blog.gov.uk/2017/03/24/dont-bring-policy-and-delivery-closer-together-make-them-the-same-thing/](https://sfadigital.blog.gov.uk/2017/03/24/dont-bring-policy-and-delivery-closer-together-make-them-the-same-thing/)
* [https://www.oneteamgov.uk/](https://www.oneteamgov.uk/)
* [https://miro.com/welcomeonboard/DRQLs1YeZ9DqbWzmXoBVubmSZ2zgt93AelmqxuZVf9q5zqWLyZI7AFxGePI4biNq](https://miro.com/welcomeonboard/DRQLs1YeZ9DqbWzmXoBVubmSZ2zgt93AelmqxuZVf9q5zqWLyZI7AFxGePI4biNq)

View File

@ -46,8 +46,6 @@ The Models: Space Time • Presentation • Attribute • Relationship • Capab
> Problem 1: CENTRAL AUTHORITY CONTROLS ALL DATA\
> Problem 2: NUMEROUS SIGNUPS WITH SAME DATA\
> Problem 3: INCONVENIENCE OF ONLINE FORMS
* [Digging Deeper into Self-sovereign Identity and Access Management](https://medium.com/energy-web-insights/digging-deeper-into-self-sovereign-identity-and-access-management-e6eefbac631e) Energy Web Foundation
> What wed like to highlight in this simplified process is the fact that it is the user who stores the claim and anchors it on chain. Also, because it is a private claim, the contents are provable but not disclosed. The user can therefore prove that they have been granted a certain privilege, but unless they elect to disclose this information, it is impossible for a third party to find out.
* [The Implications of Bring Your Own Identity](https://www.idsalliance.org/blog/2020/12/03/the-implications-of-bring-your-own-identity/) Identity Defined Security Alliance
> My short stint as “Mark Jannell" taught me a lot of about trust and ease of use in a bring your own identity model. Trust, as always in security, is essential to this new class of relationships and must be established and then protected from abuse. Ease of use, it turns out, is a key factor in protecting that trust and promoting the adoption of good identity patterns. Im sure that I could have learned these lessons in some other way, but Ill never forget my half year answering to a pseudonym.
* [Blockchain is the Least Interesting Thing About Self-sovereign Identity](https://medium.com/trinsic/blockchain-is-the-least-interesting-thing-about-self-sovereign-identity-75c1b56ce497) Riley Huges
@ -86,8 +84,6 @@ An answer to these challenges is an ecosystem in which digital identity data can
> In this article, I will do my best to explain self-sovereign identity from the end-user perspective, without any technicalities.
* [Self Sovereign Identity Systems](https://yathartharora.substack.com/p/self-sovereign-identity-systems) - [The Passion Pad](https://yathartharora.substack.com)
> We should have the right to manage our identity, free of any country or the place where we live. By giving this right to the government or any central authority, we give them much more power. Separating data rights from the actual data is important. User should have the right to decide who should have the access to his/her data.
* [Digital Identity, use Verifiable Credentials with Blockchain](https://officegarageitpro.medium.com/digital-identity-use-verifiable-credentials-with-blockchain-e3927e7b3cfc)
> a special edition of Microsoft Mechanics with Microsofts Identity CVP Joy Chik, to cover a brand new solution called Verifiable Credentials that uses blockchain-based underpinnings and cryptographic keys to ensure that youre in control of your own identity online
* [The Principles of User Sovereignty](https://uxdesign.cc/the-principles-of-user-sovereignty-515ac83401f6) and
* [Why Distributed Ledger Technology (DLT) for Identity?](https://www.hyperledger.org/blog/2021/04/21/why-distributed-ledger-technology-dlt-for-identity)
@ -171,9 +167,7 @@ OmniOne comes from the willingness to help transition from a service-centric ide
* [To Better Understand Digital Identity, Look to Physics](https://www.pingidentity.com/en/company/blog/posts/2021/digital-identity-physics.html) Ping
In chaotic systems such as those that the discipline of physics seeks to describe, there is also the concept of the “self-organizing principle,” which dictates a tendency for chaotic systems to organize themselves. While this might be a tendency in physics, organization usually needs a nudge in the right direction in the identity world. Proper attention to requirements and a good change control process are a crucial part of the equation.
* [Blockchain Identity Management: The Definitive Guide (2021 Update)](https://tykn.tech/identity-management-blockchain/) TYKN
In this blog our team of experts examine what blockchain is, what benefits it brings to identity management, the role of cryptography and zero-knowledge proofs, why its a terrible idea to put personal data on the blockchain and much more.
* [Why self-sovereign identity matters](https://medium.com/global-id/why-self-sovereign-identity-matters-8fd2c982ca2e) GlobalID
your digital identity represents you as a unique real-life person in a secure digital format. In fact, we likely have many different virtual identities across a spectrum of platforms and services.
@ -214,8 +208,7 @@ The EBC team had an insightful conversation with Ivan Basart, CTO at Validated I
* [Decentralized identity can bring the analog world into the digital one](https://cointelegraph.com/news/decentralized-identity-can-bring-the-analog-world-into-the-digital-one) Cointelegraph
DID does not require analog objects to become digitized, and it does not need expensive sensors or hi-tech tags to work correctly. Instead, it offers an affordable, reliable and versatile way to take offline items out of the digital blindspot.
* [Self-Sovereign Identity: The Ultimate Beginners Guide!](https://tykn.tech/self-sovereign-identity/) TYKN
> A secure and digital peer-to-peer channel is established between ID Issuer, ID Owner and ID Verifier. When credentials are exchanged not even the Self-Sovereign Identity system provider knows what is being exchanged. Credential issuing becomes simpler and faster.
* [Self-Sovereign Identity: Whats the Big Deal?](https://hackernoon.com/self-sovereign-identity-whats-the-big-deal-6i1a37z3) Hackernoon \ Affinidi
> Do you know where your digital credentials like your full name, date of birth, phone number, government ID, and other Personally Identifiable Information (PII) are stored online, and how they are used?
* [Bright Story: Self Sovereign Identity](https://www.brightlands.com/brightlands-smart-services-campus/bright-story-self-sovereign-identity) Brightlands ([EN](https://translate.google.com/translate?sl%3Dauto%26tl%3Den%26u%3Dhttps://www.brightlands.com/brightlands-smart-services-campus/bright-story-self-sovereign-identity))
@ -340,6 +333,9 @@ I based my findings after implementing and testing solutions and wallets with th
- Different Wallets like [Lissi](https://lissi.id/)
* [How Decentralized Identifiers and Bitcoin Fix the Web](https://bitcoinmagazine.com/technical/dids-built-on-bitcoin-fix-the-web) Bitcoin Magazine
On October 4, 2021, Facebook, along with WhatsApp and Instagram, [disappeared from the internet](https://blog.cloudflare.com/october-2021-facebook-outage/).
Their DNS names stopped resolving, and their infrastructure IPs were offline. They were completely disconnected from the internet. At the same time, it was reported that [1.5 billion people allegedly had their personal data stolen from Facebook](https://www.privacyaffairs.com/facebook-data-sold-on-hacker-forum/) and posted for sale.
@ -426,9 +422,7 @@ Solving the identity paradox: the tradeoff between privacy, security, & user exp
As weve moved more and more online, digital platforms and processes have failed to keep up. We cant trust them to collect, store or share our personal information safely. In fact, consumers information is frequently abused and misused without our knowledge or consent.
* [The internets next step: The era of digital credentials](https://www.ibm.com/blogs/blockchain/2021/12/the-internets-next-step-the-era-of-digital-credentials/) IBM
Imagine being able to rid your wallet of a drivers license, an [insurance](https://www.ibm.com/blockchain/industries/insurance) card, a student or employee ID and more. Imagine not having to worry about losing your passport and [vaccination records](https://www.ibm.com/blockchain/covid19) on a trip abroad, or about the authenticity of the designer shoes you just purchased
* [Self-Sovereign Identities in Productive Systems - A Reality Check](https://www.youtube.com/watch?v%3DbRmhIL9sdd0) Frankfurt School Blockchain Center
@ -596,17 +590,11 @@ Self-sovereign identity Definition <-its quite good
Self-sovereign identity (SSI) is rooted in the belief that individuals have the right to an identity independent of reliance on a third-party identity provider, such as the state or any other central authority. Its implementation requires the development of technical standards, as well as socio-political adaptations rooted in legal amendments in order to be successful.
* [#SSI101: An Introductory Course on Self-Sovereign Identity](https://medium.com/spherity/ssi101-an-introductory-course-on-self-sovereign-identity-the-spherity-way-19e0d1de3603) Spherity
Outside of a few philosophers, social scientists, and a tiny minority of specialized technologists, however, most people feel uncomfortable making any definitive or authoritative statements about identity.
* [SSI: self-sovereign identity explained](https://medium.com/geekculture/ssi-self-sovereign-identity-explained-b7d8cb9ae9c0) Cheqd
> Unlike the existing system, its a user-centric and user-controlled approach to exchanging authentic data in a much more secure way. Authentic data is information thats source can be proven.
Unlike the existing system, its a user-centric and user-controlled approach to exchanging authentic data in a much more secure way. Authentic data is information thats source can be proven.
* [Self-sovereign identity: Why blockchain?](https://www.ibm.com/blogs/blockchain/2018/06/self-sovereign-identity-why-blockchain/) Dan Gisolfi, IBM
blockchain provides a transparent, immutable, reliable and auditable way to address the seamless and secure exchange of cryptographic keys. To better understand this position, let us explore some foundational concepts.
* [Passwordless Authentication Everything You Need to Know](https://imageware.io/passwordless-authentication/)
When it comes to authentication, passwords were once the safest and most used methods of authentication
@ -636,7 +624,7 @@ Multi-factor authentication takes it step further by requiring users to provide
* [Challenges to Self Sovereign Identity](https://damienbod.com/2021/10/11/challenges-to-self-sovereign-identity/) Damien Bod
The article goes through some of the challenges we face when using or implementing identity, authentication and authorization solutions using self sovereign identity. I based my findings after implementing and testing solutions and wallets with the following SSI solution providers: Trinsic MATTR.global Evernym Azure Active Directory Verifiable Credentials Different Wallets like Lissi SSI
* [Microsoft's 5 guiding principles for decentralized identities](https://www.microsoft.com/security/blog/2021/10/06/microsofts-5-guiding-principles-for-decentralized-identities/)
* [Our Ultimate Guide to Authentication: Types, Mechanisms, Forms, Protocols and More](https://www.pingidentity.com/en/company/blog/posts/2021/ultimate-guide-authentication.html) Ping Identity
@ -775,45 +763,18 @@ This is excellent work, with lots of references, by Dr. Nuttawut Kongsuwan ([Fin
What is the value of Self-Sovereign Identity (SSI) for organisations and citizens? What are the current initiatives and traction of SSI in South Africa? What are the economic benefits and the hurdles to SSI adoption in South Africa?
* [Why decentralization is the future of digital identities](https://www.microsoft.com/security/blog/2022/03/10/why-decentralization-is-the-future-of-digital-identities/) Microsoft
Turning credentials into digital form isnt new, but decentralizing identity goes beyond that. It gives individuals the ability to verify their credentials once and use them anywhere as proof of attestation.
* [The Pilot Playbook. Building Pilots with Self-Sovereign Identity](https://static1.squarespace.com/static/609c0ddf94bcc0278a7cbdb4/t/623434e67e0bf028a069dd44/1647588583759/The%2BPilot%2BPlaybook_Building%2BPilots%2Bwith%2BSelf-Sovereign%2BIdentity%2B%257C%2Bby%2Bwalt.id.pdf) walt.id
1. Identify use cases: A framework and examples will help you discover opportunities to create value for your organisation and stakeholders.
2. Select use cases: A matrix and different selection criteria will help you analyze and prioritize opportunities based on your strategy and requirements.
3. Select ecosystems: An elaboration of identity ecosystems and a simple approach for selecting the right one(s) based on your organisations operating model.
4. Plan your Implementation: Guidance for setting project requirements, technology selection and answering the question of “buy or build”.
5. Implement your Pilot: Tips to make sure you get the most out of your pilot project
New [major white paper](https://www.blockchainresearchinstitute.org/project/self-sovereign-identity) by Phil Windley with the Blockchain Research Institute
the relationship view of identity, the nature of authentic digital relationships, the trust bases of identity systems, and the architecture of the identity metasystem, including decentralized identifier communication and the self-sovereign Internet. He then explores how to operationalize digital relationships and the potential of generative identities (e.g., verifiable credentials) and credential exchange. He concludes with a deep dive into self-sovereign identities in production: the UK National Health Service staff passport, Bonifiis MemberPass for credit unions, the International Air Transport Association Travel Pass, and others.
* [The Era of Self-Sovereign Identity](https://www.chakray.com/era-self-sovereign-identity/) ChakRay
Similar actions conducted in person do not represent the same amount of risk. For example, if someone asks you to verify your identity, we show our ID or drivers license, and when you pay at the store, you provide your bank card. In this way, the control and the ownership of the data stays with you.
Part I: [The Five Guiding Principles](http://aka.ms/identityprinciples)
Secure, Private, Available, Supervisable, Sustainable
Part II: [The Direct Presentation model](https://techcommunity.microsoft.com/t5/identity-standards-blog/decentralized-identity-the-direct-presentation-model/ba-p/3071981)
A credential is issued, and then held for a long period of time with intermittent voluntary presentations to many different verifiers.
Part III: [Decentralized Identity: The Basics of Decentralized Identity](https://techcommunity.microsoft.com/t5/identity-standards-blog/decentralized-identity-the-basics-of-decentralized-identity/ba-p/3071980)
At the most basic level, decentralized identity is the story of three standardized documents: a proclamation, a letter of introduction, and an endorsement.
Part IV: Deep Dive: Verifiable Credentials
Part V: Deep Dive: Anchored Decentralized Identifiers
@ -964,7 +925,6 @@ data security is about system-wide design, where many different elements need to
* [Understanding Online Identity](https://educatedguesswork.org/posts/understanding-identity/) EducatedGuessWork (broad contextualization)
* [Decentralized Identity: The Basics of Decentralized Identity](https://techcommunity.microsoft.com/t5/identity-standards-blog/decentralized-identity-the-basics-of-decentralized-identity/ba-p/3071980) Microsoft
* [ISO/TR 23249:2022 Overview of existing DLT systems for identity management](https://www.iso.org/standard/80805.html) ISO
@ -1003,12 +963,7 @@ How is it possible that the Internet has spread and developed to such an extent,
Decentralized identity (DID) is a way for users to own their identity, using specific credentials to verify their identity to applications. These credentials, called Verifiable Credentials, enable you to do this. Verifiable Credentials are identity attestations that come from a trusted issuer, like proof of a workplace, student IDs, or official memberships.
* [vLEI 101 the Verifiable Legal Entity Identifier](https://www.ubisecure.com/legal-entity-identifier-lei/vlei-101/) Ubisecure
Weve been involved in some really cool work over the last few weeks focusing on the issuance of vLEIs and associated role credentials. Specifically, Ubisecure was the credential issuer for the GLEIFs vLEI proof of concept project and issued the worlds first vLEI to the GLEIF, which was then used to sign the GLEIFs 2021 annual report.
- [Read full vLEI press release](https://www.gleif.org/en/newsroom/press-releases/gleif-showcases-one-digital-id-for-every-business-globally-with-first-verifiable-lei-deployment)
- [View vLEI role-based signatures in the 2021 GLEIF Annual Report](https://weboftrust.github.io/vLEI/ixbrl-report-2021-viewer.html%23)
* [SSI 101: Online identity and the history of identifiers](https://medium.com/hypersign/ssi-101-online-identity-and-the-history-of-identifiers-963bff60c816) Hypersign
@ -1046,17 +1001,17 @@ The DID model allows you to establish a relationship between your private key (y
* [How Self-Sovereign Identity Works with Trinsic's Riley Hughes](https://growth.georgian.io/c/how-self-sovereign-identity-works-with-trinsics-riley-hughes) Georgian
 What is identity?
*  What is identity?
 The different ways Trinsic can be used by developers.
*  The different ways Trinsic can be used by developers.
 Ways to disrupt or democratize the current model of identity.
*  Ways to disrupt or democratize the current model of identity.
 Decentralized identity and its many use cases.
*  Decentralized identity and its many use cases.
 The continued need for anonymity in a digital identity world.
*  The continued need for anonymity in a digital identity world.
 How identity will evolve with web 3 and the metaverse.
*  How identity will evolve with web 3 and the metaverse.
- [The Use of Self-Sovereign Identity With Zero-Knowledge Proof (ZKP)](https://medium.datadriveninvestor.com/self-sovereign-identity-with-zero-knowledge-proof-9a05f36f16da) Data Driven Investor
@ -1120,7 +1075,6 @@ recently-released [Crypto in KYC Growth through trust](https://www.idn
- [Drawbacks of Traditional Identifiers and An Introduction to WEB3](https://medium.com/hypersign/ssi-101-part-2-drawbacks-of-traditional-identifiers-and-an-introduction-to-web3-a1bf791819b0) Hypersign
- [Digital Identity: Past; Present; Future](https://labs.hypersign.id/posts/ssi-intro/) Hypersign
- [In-depth introduction to Self Sovereign Identity (SSI)](https://labs.hypersign.id/posts/ssi-detail/) Hypersign
- [vLEI 101 Issuance and Wallets](https://www.ubisecure.com/legal-entity-identifier-lei/vlei-101-issuance-and-wallets/) ubisecure
- [GlobaliD 101: ID wallets](https://medium.com/global-id/globalid-101-id-wallets-68fa77e6d0d7) GlobalID
- [Future with Decentralized Identity](https://blog.sparkplustech.com/future-with-decentralized-identity/) SparkPlusTech
- [The changing landscape of digital identity](https://www.tcs.com/digital-identity-consent-management-solution) by Tata Consultancy Services
@ -1128,13 +1082,9 @@ recently-released [Crypto in KYC Growth through trust](https://www.idn
- [Future with Decentralized Identity](https://blog.sparkplustech.com/future-with-decentralized-identity/) SparkPlusTech
- [The changing landscape of digital identity](https://www.tcs.com/digital-identity-consent-management-solution) by Tata Consultancy Services
- [vLEI 101 Issuance and Wallets](https://www.ubisecure.com/legal-entity-identifier-lei/vlei-101-issuance-and-wallets/) ubisecure
- [GlobaliD 101: ID wallets](https://medium.com/global-id/globalid-101-id-wallets-68fa77e6d0d7) GlobalID
* [Verifiable Credentials how does it work? Understanding key VC principles](https://www.ubisecure.com/identity-management/verifiable-credentials-understanding-key-principles/) Ubisecure
The Verifiable Credentials specification by W3C provides a way to express credentials on the web. In this article Im giving an overview of components and terminology related to VCs, and also some information about other technologies and specifications that are needed when implementing Verifiable Credentials.
* [Identity Insights - Basics of Verifiable Credentials](https://www.youtube.com/watch?v%3DRCCatllgNv4) Indicio, Youtube
@ -1155,44 +1105,36 @@ So I propose this outermost framework to help us think about how to interact wit
Even though some questions are still unanswered, self-sovereign identities will unlock enormous economic value. If you want to get some initial experience with SSI you can try the available open-source technologies. A successful proof of concept will enable companies to see the possibilities of the new technology and harness this potential more effectively.
* [Digital identity enabling secure collaboration with blockchain technology](https://www.bosch.com/stories/self-sovereign-identities/) Bosch
* [What is decentralized identity in blockchain?](https://cointelegraph.com/explained/what-is-decentralized-identity-in-blockchain) Cointelegraph
● [What is decentralized identity in blockchain?](https://cointelegraph.com/explained/what-is-decentralized-identity-in-blockchain) Cointelegraph
* [Are Self-Sovereign Identities on blockchain technology the future?](https://kookcontent.business.blog/2022/09/01/are-self-sovereign-identities-on-blockchain-technology-the-future/) Kook Content
● [Are Self-Sovereign Identities on blockchain technology the future?](https://kookcontent.business.blog/2022/09/01/are-self-sovereign-identities-on-blockchain-technology-the-future/) Kook Content
* [Self-sovereign identity: an ecosystem of digital identities](https://www.ergon.ch/en/news/2022/self-sovereign-identity-an-ecosystem-of-digital-identities) Ergon
● [Self-sovereign identity: an ecosystem of digital identities](https://www.ergon.ch/en/news/2022/self-sovereign-identity-an-ecosystem-of-digital-identities) Ergon
* [Self-Sovereign Identity Explained](https://zaisan.io/self-sovereign-identity-explained/) Zaisan
● [Self-Sovereign Identity Explained](https://zaisan.io/self-sovereign-identity-explained/) Zaisan
● [The Top Five Misconceptions around Self-Sovereign Identity (SSI)](https://digitalstationeryconsortium.org/the-top-five-misconceptions-around-self-sovereign-identity-ssi/)
* [The Top Five Misconceptions around Self-Sovereign Identity (SSI)](https://digitalstationeryconsortium.org/the-top-five-misconceptions-around-self-sovereign-identity-ssi/)
We all have a cybersecurity problem, and SSI represents the most current thinking to address it.  For that reason, we believe that SSI is not just another technology.
[GlobaliD 101: Bring Your Own Identity](https://medium.com/global-id/globalid-101-bring-your-own-identity-5b9927008190)
* [GlobaliD 101: Bring Your Own Identity](https://medium.com/global-id/globalid-101-bring-your-own-identity-5b9927008190)
[Part 1:](https://medium.com/global-id/globalid-101-how-digital-identity-should-work-fc53ede7b86f) What a smart and humanistic approach to digital identity would like
* [Part 1:](https://medium.com/global-id/globalid-101-how-digital-identity-should-work-fc53ede7b86f) What a smart and humanistic approach to digital identity would like
[Part 2:](https://medium.com/global-id/globalid-101-what-is-the-trust-triangle-260e85e1c640) The Trust Triangle — the system of issuers, holders, and verifiers that illustrates how identity works (and how its broken, today)
* [Part 2:](https://medium.com/global-id/globalid-101-what-is-the-trust-triangle-260e85e1c640) The Trust Triangle — the system of issuers, holders, and verifiers that illustrates how identity works (and how its broken, today)
[Part 3:](https://medium.com/global-id/globalid-101-id-wallets-68fa77e6d0d7) Why the ID Wallet is the first step toward achieving a new vision for digital identity
* [Part 3:](https://medium.com/global-id/globalid-101-id-wallets-68fa77e6d0d7) Why the ID Wallet is the first step toward achieving a new vision for digital identity
[Part 4](https://medium.com/global-id/globalid-101-every-company-is-an-identity-company-a851beed999d): Why every company is an identity company
* [Part 4](https://medium.com/global-id/globalid-101-every-company-is-an-identity-company-a851beed999d): Why every company is an identity company
* [...]
There is a real opportunity to combine technology that is being developed with the concept of BYO Identity that will create a new identity framework where you own and control your data.
[Centralized\Federated vs Self Sovereign](https://twitter.com/dominiumssi/status/1564188374529081345) dominiumssi
* [Centralized\Federated vs Self Sovereign](https://twitter.com/dominiumssi/status/1564188374529081345) dominiumssi
[Self-sovereign identity: an ecosystem of digital identities](https://www.ergon.ch/en/news/2022/self-sovereign-identity-an-ecosystem-of-digital-identities) Ergon
* [Self-sovereign identity: an ecosystem of digital identities](https://www.ergon.ch/en/news/2022/self-sovereign-identity-an-ecosystem-of-digital-identities) Ergon
● [Making Identity Easy for Everyone - Heather Flanagan, Spherical Cow Consulting](https://www.ubisecure.com/podcast/making-identity-easy-heather-flanagan/) Ubisecure
Heather Flanagan discusses making identity easy for everyone how to explain digital identity to people outside of the identity industry, why is it important for everyone to understand, and what the industry can do to improve the understanding of identity for everyone.
* [Making Identity Easy for Everyone - Heather Flanagan, Spherical Cow Consulting](https://www.ubisecure.com/podcast/making-identity-easy-heather-flanagan/) Ubisecure
how to explain digital identity to people outside of the identity industry, why is it important for everyone to understand, and what the industry can do to improve the understanding of identity for everyone.
* [Trust Registries in the Real World](https://www.continuumloop.com/trust-registries-in-the-real-world/) Continuum Loop

View File

@ -55,16 +55,9 @@ A comprehensive Article on CoinDesk about the future and what SSI looks like in
> Building better, more human-centric solutions in smart cities starts by realising that citizens and their digital footprints are not merely aspects to monitor and evaluate. They are active participants in the cities we live and work together and need to be engaged in designing better cities and managing the data about themselves. This is not important only for respecting citizens rights, but it is crucial to building sustainable services and humane cities.
* [On Abortion and Data](https://www.mydata.org/2022/06/30/on-abortion-and-data/) MyData
> A basic insight of MyData is that the current systems of data are asymmetrical, imbalanced, and unfair. A basic motivation of MyData is to fix this by addressing business, legal, technical, and societal aspects of those systems.
* [Towards Self-Sovereign Identity with Tykn Co-Founders, Khalid Maliki and Jimmy J.P. Snoek](https://open.spotify.com/episode/37WCJ39VocsCKrgBEK3doO) Ubisecure LTADI
> The conversation details the 'three pillars of SSI' (verifiable credentials, decentralised identifiers and blockchain), how SSI fits with existing processes, what it should appear as to end users (and what level of education they need around the technology), the importance of accessibility for inclusivity, and what's next for Tykn. "In 5 years, people should take [SSI] for granted" Khalid Maliki
* [5 identity priorities for 2021—strengthening security for the hybrid work era and beyond](https://www.microsoft.com/security/blog/2021/01/28/5-identity-priorities-for-2021-strengthening-security-for-the-hybrid-work-era-and-beyond/) Microsoft
> In this paradigm, individuals can verify a credential with an ID verification partner once, then add it to Microsoft Authenticator (and other compatible wallets) and use it everywhere in a trustworthy manner.
* [The Past, Present and Future of Identity](https://www.thinkdigitalpartners.com/guest-blog/2021/02/15/the-past-present-and-future-of-identity/)
> Susan Morrow, considers the digital identity journey to date and the important opportunity for the government to make use of the lessons learned when creating tomorrows digital identity ecosystem.
* [The Future of Identity: Self-Sovereignity, Digital Wallets, and Blockchain](https://publications.iadb.org/publications/english/document/Self-Sovereign-Identity-The-Future-of-Identity-Self-Sovereignity-Digital-Wallets-and-Blockchain.html) InterAmerican Development Bank
> enables sovereignty for individuals over their digital assets and credentials -such as digital passports, digital diplomas, digital property titles, and tokenized currencies such as dollar, euro, pound, or pesos- using digital wallets that can take the form of a mobile app. Secondly, when the subject of these digital assets and credentials presents them to a third party to prove ownership, the third party does not need to reach out to the issuer to verify them, as they can go against a public, decentralized, and immutable registry, such as a blockchain network, where the cryptographic proofs of the asset or credential were registered and are maintained by the issuer in an standardized and trustable way.
* [Introduction to the future of identity - DIDs & VCs](https://www.xtseminars.co.uk/post/introduction-to-the-future-of-identity-dids-vcs)
> In this blog, I want to start by thinking about identity in general and then explaining Decentralized Identifiers (DIDs) and Verifiable Credentials (VCs). I will show you how you can issue your own DIDs and VCs using the new Microsoft service in future blogs. This series' final blog will look at how DIDs can be anchoPred in decentralized transaction ledgers using ION and the Bitcoin blockchain.

View File

@ -16,3 +16,11 @@ Such are the capabilities of Pegasus, the spyware manufactured by NSO Group, the
I was quoted in the article in MIT Technology Review on April 6, 2022, “Deception, exploited workers, and cash handouts: How Worldcoin recruited its first half a million test users.”
* [Using Digital Identity To Prevent The Sale Of Age-Restricted Products](https://www.forbes.com/sites/forbesbusinesscouncil/2021/12/02/using-digital-identity-to-prevent-the-sale-of-age-restricted-products/?sh%3D5de510a97f9d) Forbes
This is not limited to alcohol, however. It also includes other age-restricted products such as tobacco, cannabis (where legal of course), vaping products, gambling, some movie tickets and even lottery tickets.
* [Do we really need (or want) the State to provide us with digital identification?](https://www.libertarianism.org/articles/self-sovereign-identity-blockchain-age) LIberatarianism.org
With identity being the missing link, the advent of selfsovereign identity could finally bring ambitious projects like [Bitnation](https://tse.bitnation.co/) to fruition. This virtual blockchain jurisdiction wants to establish a blockchainbased selfadministration or, as the project itself advertises, “a toolbox for doityourself governance.” With the concept of selfsovereign identity being implemented properly, new digital nations such as Bitnation could compete against old territorial tax states.

View File

@ -3,6 +3,22 @@ published: false
---
# Research
* [Leveraging Self-Sovereign Identity, Blockchain, and Zero-Knowledge Proof to Build a Privacy-Preserving Vaccination Pass](https://arxiv.org/pdf/2202.09207.pdf) Maurício Barrosa, Frederico Schardong, Ricardo Felipe Custódio
This solution allows users to prove that they are vaccinated for different pathogens without revealing their identity. The architecture is loosely coupled, allowing components to be exchanged, which we discuss when we present the implementation of a working prototype.
* [Empowering humans for a digital age and global economy via Self-Sovereign Identity](https://vladanlausevic.medium.com/empowering-humans-for-a-digital-age-and-global-economy-via-self-sovereign-identity-457ef947f33b)
based on the article [Self-Sovereign Identity in a Globalized World: Credentials-Based Identity Systems as a Driver for Economic Inclusion](https://www.frontiersin.org/articles/10.3389/fbloc.2019.00028/full) by Fennie Wang and Primavera De Filippi.
* [SURF: Technical exploration Ledger-based Self Sovereign Identity](https://www.surf.nl/files/2021-05/technical-exploration-surf-ledger-based-self-sovereign-identity.pdf) Identity Economy DE
> This report begins by describing SSI and its concepts, standards and components in more detail in chapter two. Chapter three describes the project activities that were conducted. In chapter four, we describe the technology stack we selected in more detail, to set the stage for chapter five, where we describe the SURF deployment we set up for further testing. In chapter six, we present the findings, both when evaluating the standards and platforms, our experiments with the technical setup we deployed and while testing our use cases.
>
> Unfortunately, our time was limited and, at the same, time more insight also brought additional questions and ideas. Chapter seven therefore contains a number of suggestions for further work that could be conducted.
>
> Chapter eight wraps up the document with a number of conclusions on SSI and its applicability in the context of SURF. We have also provided links to online resources including the git repositories, where we have made all our code and deployment information available, as well as some demonstration videos.
* [Decentralized SSI Governance, the missing link in automating business decisions](https://drive.google.com/file/d/1RSpIo36ddUJfeY1xDpyRfFvXuBJQuDMG/view?mc_cid=69511944d8&mc_eid=c7e5a7f7b4) TNO
> This paper introduces SSI Assurance Communities (SSI-ACs) and identifies three specific governance topics: credential-types, accreditation and decision tree support.
>

View File

@ -2,6 +2,10 @@
published: false
---
[our library for Verifiable Credential eXchange](http://github.com/evernym/sdk)
## Code
Code: [https://github.com/swiss-ssi-group/MattrGlobalAspNetCore](https://github.com/swiss-ssi-group/MattrGlobalAspNetCore)
## Schema
@ -136,3 +140,99 @@ Whether a beginning learner, or interested in advanced concepts like Game Develo
Noir is a Rust-based domain specific language (DSL) for creating and verifying zero-knowledge proofs. Its the easiest way to write zk applications that are compatible with any proving system.
## Danube Tech
* [projectdanube/indy-sdk-java](https://github.com/projectdanube/indy-sdk-java) - Java binding to the native Indy SDK
* [projectdanube/blockstack-cli-java](https://github.com/projectdanube/blockstack-cli-java) - Java client for Blockstore
### XDI
>[XDI.org](https://xdi.org) is a non-profit public trust organization whose purpose is to provide public infrastructure for digital identity, security, and privacy using the open standard XDI semantic data interchange protocol developed by the OASIS XDI Technical Committee.
* [projectdanube/xdi-tutorial](https://github.com/projectdanube/xdi-tutorial) - XDI Tutorial
* [projectdanube/XDINinja-swing](https://github.com/projectdanube/XDINinja-swing) - XDI-enabled standalone client application
* [projectdanube/xdi2-tools](https://github.com/projectdanube/xdi2-tools) - XDI2 maintenance and other tools
* [projectdanube/xdi2-connector-personal](https://github.com/projectdanube/xdi2-connector-personal) - A connector plugin for the XDI2 server that maps data from Personal.com to XDI
* [projectdanube/xdi2-docker](https://github.com/projectdanube/xdi2-docker) - Dockerfiles for XDI2
* [projectdanube/xdi2-connect-buttonbuilder](https://github.com/projectdanube/xdi2-connect-buttonbuilder) - "Button Builder" component for the XDI Connect protocol
#### Libraries
* [projectdanube/xdi2](https://github.com/projectdanube/xdi2) - XDI2 general purpose library and server
* [projectdanube/xdi-js](https://github.com/projectdanube/xdi-js) - XDI client library for JavaScript
* [projectdanube/xdi2-connect-core](https://github.com/projectdanube/xdi2-connect-core) - Shared library for the XDI Connect protocol
#### Integrations
* [projectdanube/xdi2-bdb](https://github.com/projectdanube/xdi2-bdb) - Support for using BDB as XDI2 backend storage
* [projectdanube/xdi2-mongodb](https://github.com/projectdanube/xdi2-mongodb) - Support for using MongoDB as XDI2 backend storage
* [projectdanube/xdi2-server-heroku](https://github.com/projectdanube/xdi2-server-heroku) - XDI2 Server deployed via Heroku
* [projectdanube/xdi2-redis](https://github.com/projectdanube/xdi2-redis) - Support for using Redis as XDI2 backend storage
* [projectdanube/xdi2-tor](https://github.com/projectdanube/xdi2-tor) - Integration of XDI and Tor
* [projectdanube/xdi2-ipfs](https://github.com/projectdanube/xdi2-ipfs) - Integration of XDI and IPFS
* [projectdanube/withsqlite](https://github.com/projectdanube/withsqlite) - A module for a python dict that back ends on an sqlite3 database. It's bit like shelve but with json and sqlite3.
- Forked from jvasile/withsqlite
#### Configuration
* [projectdanube/xdi2-selfhosted](https://github.com/projectdanube/xdi2-selfhosted) - A configuration profile of the XDI2 server for self-hosting a single XDI graph.
* [projectdanube/xdi2-csp](https://github.com/projectdanube/xdi2-csp) - A configuration profile of the XDI2 server for hosting a dynamic number of XDI graphs.
* [projectdanube/xdi2-registry](https://github.com/projectdanube/xdi2-registry) -
A configuration profile of the XDI2 server for hosting a registry of XDI names and XDI numbers.
#### Examples
* [projectdanube/xdi2-example-messaging](https://github.com/projectdanube/xdi2-example-messaging) - XDI2 Examples: Basic messaging functionality.
* [projectdanube/xdi2-example-advanced-server](https://github.com/projectdanube/xdi2-example-advanced-server) - XDI2 Examples: Setting up advanced XDI servers.
* [projectdanube/xdi2-example-core](https://github.com/projectdanube/xdi2-example-core) - XDI2 Examples: Simple uses of the core functionality.
* [projectdanube/xdi2-example-client](https://github.com/projectdanube/xdi2-example-client) - XDI2 Examples: Writing XDI client applications.
* [projectdanube/xdi2-example-secp256k1-server](https://github.com/projectdanube/xdi2-example-secp256k1-server) - Example XDI server using cid-2 cryptographic XDI numbers.
* [projectdanube/xdi2-example-ec25519-server](https://github.com/projectdanube/xdi2-example-ec25519-server) - Example XDI server using cid-1 cryptographic XDI numbers.
* [projectdanube/xdi2-connect-acmenews](https://github.com/projectdanube/xdi2-connect-acmenews) - +acmenews XDI2 demo
* [projectdanube/xdi2-connect-leshop](https://github.com/projectdanube/xdi2-connect-leshop) - +leshop XDI2 demo
* [projectdanube/xdi2-example-secp256k1-client](https://github.com/projectdanube/xdi2-example-secp256k1-client) - Example XDI client using cid-2 cryptographic XDI numbers.
* [projectdanube/xdi2-example-ec25519-client](https://github.com/projectdanube/xdi2-example-ec25519-client) - Example XDI client using cid-1 cryptographic XDI numbers.
#### Plugins
* [projectdanube/xdi2-crypto-secp256k1](https://github.com/projectdanube/xdi2-crypto-secp256k1) - This is an secp256k1 crypto plugin for the XDI2 client and server.
* [projectdanube/xdi2-crypto-ec25519](https://github.com/projectdanube/xdi2-crypto-ec25519) - This is an Ed25519 crypto plugin for the XDI2 client and server.
* [projectdanube/xdi2-connector-facebook](https://github.com/projectdanube/xdi2-connector-facebook) - A connector plugin for the XDI2 server that maps data from Facebook to XDI
* [projectdanube/xdi2-connector-meeco](https://github.com/projectdanube/xdi2-connector-meeco) - A connector plugin for Meeco
* [projectdanube/XDINinja-plugin](https://github.com/projectdanube/XDINinja-plugin) - A browser plugin that is like "Twitter for data"
* [projectdanube/xdi2-connector-cozy](https://github.com/projectdanube/xdi2-connector-cozy) - A connector plugin for CozyCloud
* [projectdanube/xdi2-filesys](https://github.com/projectdanube/xdi2-filesys) - Plugin for an XDI2 server to integrate with a local filesystem
#### Aeternam
* [projectdanube/aeternam-xdi-sncf](https://github.com/projectdanube/aeternam-xdi-sncf) - Aeternam PNR Demo: SNCF
* [projectdanube/aeternam-xdi-db](https://github.com/projectdanube/aeternam-xdi-db) - Aeternam PNR Demo: Deutsche Bahn
* [projectdanube/aeternam-xdi-tests](https://github.com/projectdanube/aeternam-xdi-tests) - XDI experimentation for ÆTERNAM / ÆVATAR
* [projectdanube/aeternam-xdi-maria](https://github.com/projectdanube/aeternam-xdi-maria) - Aeternam PNR Demo: Maria
* [projectdanube/aeternam-xdi-webshop](https://github.com/projectdanube/aeternam-xdi-webshop) - Aeternam PNR Demo: Webshop
* [projectdanube/aeternam-xdi-oebb](https://github.com/projectdanube/aeternam-xdi-oebb) - Aeternam PNR Demo: ÖBB
#### XDI Cloud
* [projectdanube/xdi2-cloudcards](https://github.com/projectdanube/xdi2-cloudcards) - XDI Cloud Card Viewer
* [projectdanube/xdi2-messenger](https://github.com/projectdanube/xdi2-messenger) - XDI Cloud Messenger
* [projectdanube/xdi2-manager](https://github.com/projectdanube/xdi2-manager) - XDI Cloud Manager
* [projectdanube/xdi2-pixel](https://github.com/projectdanube/xdi2-pixel) - Tool to translate a personal cloud policy language (Pixel) to XDI link contracts.
#### XDI Server Deployed Via
* [projectdanube/xdi2-server-grizzly](https://github.com/projectdanube/xdi2-server-grizzly) - XDI2 Server deployed via Grizzly
* [projectdanube/xdi2-server-mina](https://github.com/projectdanube/xdi2-server-mina) - XDI2 Server deployed via Apache MINA
* [projectdanube/xdi2-server-netty](https://github.com/projectdanube/xdi2-server-netty) - XDI2 Server deployed via netty
* [projectdanube/xdi2-server-undertow](https://github.com/projectdanube/xdi2-server-undertow) - XDI2 Server deployed via Undertow
* [projectdanube/xdi2-server-vertx](https://github.com/projectdanube/xdi2-server-vertx) - XDI2 Server deployed via vert.x
#### Sevices
* [projectdanube/xdi2-connect-service](https://github.com/projectdanube/xdi2-connect-service) - This is a "Connect Service" component for the XDI Browser binding.
* [projectdanube/neustar-discovery-service](https://github.com/projectdanube/neustar-discovery-service) - Neustar XDI Discovery Service based on XRI Resolution
- Forked from neustarpc/neustar-discovery-service
* [projectdanube/xdi2-connect-auth-service-war](https://github.com/projectdanube/xdi2-connect-auth-service-war) - "Authorization Service" for the XDI Connect protocol, packaged as .WAR file
* [projectdanube/xdi2-connect-service-war](https://github.com/projectdanube/xdi2-connect-service-war) - "Connect Service" for the XDI Connect protocol, packaged as .WAR file
* [projectdanube/xdi-grapheditor](https://github.com/projectdanube/xdi-grapheditor) - An XDI Graph Editor
-Forked from neustar/xdi-grapheditor
* [projectdanube/xdi2-connect-auth-service](https://github.com/projectdanube/xdi2-connect-auth-service) - This is a "Connect Auth Service" component for the XDI Browser binding.

View File

@ -1,7 +1,5 @@
# MDL
* [Meet Kantaras new Executive Director, Kay Chopard](https://www.ubisecure.com/podcast/kay-chopard-kantara/) Lets Talk about Digital Identity
> Kay explores why identity is so critical in so many applications; her hope for more promotion of Kantaras great work and to advance opportunities for collaboration; Kantaras new mobile drivers licenses (mDLs) work group; Women in Identity and the problem of lack of diversity in standards working groups; and why access and inclusion is one of the biggest challenges facing identity today.
* [Verifiable Driver's Licenses and ISO-18013-5 (mDL)](https://lists.w3.org/Archives/Public/public-credentials/2021Nov/0105.html) Manu Sporny (Monday, 29 November)
> Spruce, MATTR, and Digital Bazaar have collaborated on creating an interoperability test suite for something we're calling the "Verifiable Driver's License" (temporary name):
* [The test suite](http://w3id.org/vdl/interop-reports) demonstrates that a few things are possible in addition to what mDL provides:
@ -14,8 +12,6 @@
> The Concise Binary Object Representation (CBOR), as specified in RFC 7049, is a data format whose design goals include the possibility of extremely small code size, fairly small message size, and extensibility without the need for version negotiation.
- [The selective disclosure industry landscape, including Verifiable Credentials and ISO Mobile Driver Licenses (mDL)](https://datatracker.ietf.org/meeting/114/materials/slides-114-jwp-why-selective-disclosure-00)  [Kristina Yasuda](https://twitter.com/kristinayasuda)
* [Meet Kantaras new Executive Director, Kay Chopard](https://www.ubisecure.com/podcast/kay-chopard-kantara/) Lets Talk about Digital Identity
> Kay explores why identity is so critical in so many applications; her hope for more promotion of Kantaras great work and to advance opportunities for collaboration; Kantaras new mobile drivers licenses (mDLs) work group; Women in Identity and the problem of lack of diversity in standards working groups; and why access and inclusion is one of the biggest challenges facing identity today.
* [Working Group for Privacy Enhancing Mobile Credentials](https://kantarainitiative.org/introducing-kantaras-working-group-for-privacy-enhancing-mobile-credentials/) Kantara Initiative
> Clearly the use of a drivers license goes well beyond proving eligibility to drive a vehicle. It has become the de-facto standard for proving that you are who you say you are and are entitled to the product or service requested. An increasing number of states are adopting mobile ID systems to recognise and verify mobile credentials including drivers licenses (mDL).
* [Kantara Releases Report on Identity and Privacy Protection For mobile Drivers Licenses](https://kantarainitiative.org/kantara-releases-report-on-identity-and-privacy-protection-for-mobile-drivers-licenses/)
@ -55,6 +51,3 @@ Arizona, Connecticut, Georgia, Iowa, Kentucky, Maryland, Oklahoma, and Utah are
very soon, we will launch another [Jetpack compatibility library](https://venturebeat.com/2019/05/07/google-adds-10-libraries-to-android-jetpack-unveils-kotlin-toolkit-for-ui-development/) that app developers can use immediately to write such apps for various DMVs or whatever cards — in the future, maybe even travel documents, although that kind of standardization for international travel is even further out.
* [Enhancing the Privacy of Mobile Credentials, with John Wunderlich](https://www.ubisecure.com/podcast/mobile-credentials-john-wunderlich/) Ubisecure
what are the challenges and solutions surrounding mobile credentials, what is IAMs role in this and how systems need to be developed around trust.

View File

@ -121,10 +121,6 @@ So, here is my question(s):
- Does the order of the permutations matter?
- If so, what order should they be in?
* [In Praise of Kim Cameron](https://openid.net/2021/12/04/in-praise-of-kim-cameron/) OpenID Foundation
> Not only did Kim “inject his 7 laws of identity into Microsofts DNA”, but did so throughout todays growing global digital identity ecosystem.
>
> Kim was crafty. He not only injected his thinking into Microsoft; as a champion of the Identity Standards Community, Kim embedded his thinking into the standards that inform many of the identity systems operating at scale today.
* [OIDF Workshop at EIC 2022 — Tuesday, May 10, 2022](https://openid.net/workshops/workshop-at-eic-2022/)
> The OpenID Foundation hosted a workshop at [EIC 2022 in Berlin](https://www.kuppingercole.com/events/eic2022/) that was part of the pre-conference workshops on Tuesday, May 10, 2022.\
> The Foundation was thrilled to welcome and introduce two of the 2022 Kim Cameron Award winners, Rachelle Sellung and Alen Horvat at the workshop. The Foundation will soon publish blogs from Rachelle and Alen describing their experiences at EIC 2022.-

View File

@ -4,9 +4,6 @@ published: false
# Standards
* [DIDs are not enough - we need an Authoriziation standard too](https://medium.com/energy-web-insights/api-access-security-for-dapps-cfcfa928623c) Energy Web
If you are a developer and want to write a DApp [...] you probably are using API-Keys in your front-end. If this is the case, then you should consider the security risk the publication of the API-Key in your front end represents and ask yourself if it would make sense to switch to a user authentication scheme.
* [FYI: What makes a standard world class?](https://lists.w3.org/Archives/Public/public-credentials/2021Aug/0213.html) Michael Herman (Trusted Digital Web) (Saturday, 14 August)
> - A world class standard should have well-defined objectives that respond to real needs in a timely manner.
> - Its technical content should be complete and accurate.

View File

@ -175,6 +175,10 @@ Witness orgs sit in layer 3 of the [Trust Over IP stack](https://github.com/hype
Editorial: Kaliya thinks this is a terrible idea. It is based on the premise that identity providers (issuers of credentials) should get paid every time a person (the holder) presents the credential in their wallet, when shared with the relying party (verifier) I think this is toxic and we are just finally getting to aligned standards for the VC format and for exchange protocols - now some how we are going to rapidly add a payments layer?
NO this isnt going to work it is going to create lockin to particular wallets for particular credentials. All because some bad entrepreneurs who are no longer leading their companies sold SAFTS to greedy investors. There is a mess under here that should be exposed further now that they are trying to push this model again. Lets just say I cant wait for the investigative reporter to dig into the Sovrin meltdown from last year further to see what is really there. It could have all been left alone and I wouldnt be talking about it - but they decided to push the model again.
* [What Does Trust Over IP Mean for Governments and Their Citizens?](https://zoom.us/rec/play/mDKBrRGUj438P08UFt48x9aQJJbzEnmx9syvFDX4wqE-CfInHCtlTGHVYZsQbqDvFEHz1384UmDhujnN.gy3Vc_uWCCYptA-C?continueMode=true&_x_zm_rtaid=1wnxNXi8Tt2RA2GEkoKd2w.1608587036943.898bee9a8db5ed8d3cf416dfad4da5bb&_x_zm_rhtaid=942)
> credentials can help reopen travel, reduce the costs and improve access to healthcare, streamline KYC and financial transactions, and help connect students with employers needing their skills—all while saving governments billions in the costs of connecting and protecting their digital infrastructure.
> *[...]*
> featured speakers from Evernym, Mastercard, LG CNS, Accenture, GLEIF, and other[s]
* [Human Experience Working Group](https://wiki.trustoverip.org/display/HOME/Human%2BExperience%2BWorking%2BGroup) TOIP

View File

@ -22,8 +22,6 @@ Also, vLEIs will allow for the extension of identity verification of legal entit
> Its such a pressing issue that it was raised by the OECD and B20 (G20 business) just three months ago when they suggested a [Global Value Chain (GVC) Passport](https://www.ledgerinsights.com/oecd-saudi-blockchain-business-passport-financial-compliance/).
* [Launching the Global Assured Identity Network (GAIN) with Elizabeth Garber](https://www.ubisecure.com/podcast/global-assured-identity-network-gain-elizabeth-garber/) UbiSecure
> fills us in on what the GAIN project is, explaining how its different from other trust networks and why GAIN is good for financial institutions. She also discusses the role of the Global Legal Entity Identifier Foundation (GLEIF) in the project, and whats next for GAIN.
* [#2 in the Financial Inclusion Interview Series What bridging the $81bn trade finance gap could mean for Africa with Barry Cooper from Centre for Financial Regulation and Inclusion (Cenfri)](https://www.gleif.org/en/newsroom/blog/number-2-in-the-financial-inclusion-interview-series-what-bridging-the-81bn-trade-finance-gap-could-mean-for-africa-with-barry-cooper-from-centre-for-financial-regulation-and-inclusion-cenfri)
> Following the launch of GLEIFs digital business identity initiative designed to bridge the trade finance gap in Africa, were catching up with our key partners to hear their thoughts on how the project will bring about greater financial inclusion for SMEs on the continent and beyond.
* [The Birth of the vLEI: A New Dawn in Digital ID for Legal Entities Everywhere](https://www.gleif.org/en/newsroom/blog/the-birth-of-the-vlei-a-new-dawn-in-digital-id-for-legal-entities-everywhere) GLIEF
@ -32,11 +30,6 @@ Also, vLEIs will allow for the extension of identity verification of legal entit
> The vLEI is a cryptographically verifiable credential according to W3C standards and containing the LEI ( Legal Entity Identifiers ), the identification code of legal entities made mandatory by Mifid II in order to operate on the financial markets: InfoCert, formerly LOU ( Local Operating Unit ) authorized by GLEIF will adopt vLEI as an identification standard within its DIZME ecosystem , the blockchain-based decentralized digital identity platform.
* [eBook: The vLEI: Introducing Digital I.D. for Legal Entities Everywhere](https://www.gleif.org/en/lei-solutions/gleifs-digital-strategy-for-the-lei/introducing-the-verifiable-lei-vlei/gleif-ebook-the-vlei-introducing-digital-i-d-for-legal-entities-everywhere)
* [How to get a vLEI Credential](https://www.ubisecure.com/legal-entity-identifier-lei/how-to-get-a-vlei-credential/) Simon Wood, UbiSecure
The first step in issuance is for a representative to enter a contractual agreement with a QVI to provide the issuance service. The individual from the legal entity that undertakes this contractual signup is known as the Designated Authorised Representative (DAR) [...]
As per the LE-vLEI description the above is simplified. The full OOR-vLEIs issuance process is detailed in the [Ecosystem Governance Framework vLEI Credential Governance Framework Legal Entity Official Organizational Role](https://www.gleif.org/vlei/introducing-the-vlei-ecosystem-governance-framework/2022-02-07_legal-entity-vlei-credential-gf-draft-publication_v0.9-draft.pdf)
* [GLEIF Launches New Stakeholder Group to Accelerate the Integration of LEIs in Digital Certificates](https://infocert.digital/gleif-launches-new-stakeholder-group-to-accelerate-the-integration-of-leis-in-digital-certificates/)
> GLEIF has launched a CA Stakeholder Group to facilitate communication between GLEIF, CAs and TSPs from across the world, as they collectively aim to coordinate and encourage a global approach to LEI usage across digital identity products. Participation has already been confirmed by China Financial Certification Authority (CFCA), DigiCert Inc, InfoCert, Entrust Datacard, ICAI India, and SwissSign.
@ -45,6 +38,34 @@ As per the LE-vLEI description the above is simplified. The full OOR-vLEIs issua
> By becoming Validation Agents financial institutions can also streamline, accelerate and diversify their use of the LEI, and ensure their autonomy as they look to digitize their business processes.
* [Q1 2021 in review](https://www.gleif.org/en/newsroom/blog/q1-2021-in-review-the-lei-in-numbers)
> The LEI in Numbers: Data from the latest Global LEI System Business Report reveals LEI adoption from January to March 2021.
* [PSA Today: Kaliya & Seth talk LEIs](https://anchor.fm/psatoday/episodes/PSA-Today-34-Kaliya--Seth-talk-LEIs-Legal-Entity-Identifiers-with-Simon-Wood--CEO-of-Ubisecure-eqia74)
with Simon Wood, CEO of Ubisecure (#1 issuer of Legal Entity Identifiers)
> the evolution of LEIs since the financial crisis of 2008, the difference between high assurance and low assurance, and the relationship between rights and ownership as it relates to identity management of entities.
* [Legal Entity Identifier News from Q1](https://managedlei.com/blog/legal-entity-identifier-news-from-q1/)
The GLEIF introduce the vLEI
Taking the LEI one step further from entity identification to individuals is a huge development for the digital identity industry and one that has been supported [by our partners at RapidLEI](https://rapidlei.com/vlei/). We wrote a full blog on the story to [explain why vLEIs are important](https://managedlei.com/blog/what-is-vlei-and-what-problems-does-it-solve/) and how we expect they can add value to the industry with some solid examples such as mobile driving licenses and healthcare service delivery.
* [#5 in the Financial Inclusion Interview Series Concluding Remarks from GLEIF CEO, Stephan Wolf](https://www.gleif.org/en/newsroom/blog/number-5-in-the-financial-inclusion-interview-series-concluding-remarks-from-gleif-ceo-stephan-wolf)
Throughout the financial inclusion interview series, we caught up with key partners to discuss the launch of GLEIFs digital business identity initiative in Africa and how it is bringing about greater financial inclusion for African SMEs. Stephan Wolf, CEO of GLEIF, concludes the series by accentuating the immeasurable opportunities and transparency this initiative will bring to the global supply chain
Liquid Avatar Technologies 
* [Digital Identity: Its All About Authenticity](https://www.youtube.com/watch?v%3DUR0J-Vuxnuc) video from GLEIF
Through the creation of the verifiable Legal Entity Identifier (vLEI), GLEIF has created a universal system of organizational identity that answers this need. The vLEI enables instant and automated business verification for all legal entities and their official representatives
* [The Value of Transparency in Digital Trade Finance, with Aaron Seabrook, COO, Contour](http://gleif.org/en/newsroom/blog/the-value-of-transparency-in-digital-trade-finance-with-aaron-seabrook-coo-contour) GLEIF
In November 2021, GLEIF partnered with Contour, a global network of banks, corporates and trade partners working together to revolutionize the trade finance industry by removing barriers to entry. The partnership enables the use of Legal Entity Identifiers (LEIs) within Contours platform and puts digital identity at the heart of its proposition.
* [The Internet of Trade - A vision: Building the nervous system of the world economy](https://www.gleif.org/en/newsroom/blog/the-internet-of-trade) GLEIF
Many areas of production and trade have been digitized, but in the absence of a universal approach to digital networking, siloed systems have been implemented, creating countless digital islands. Data is still transferred between the participants computer systems on printed documents or as unstructured PDFs.
* [How LEI datasets can enhance global sustainability initiatives and climate-aligned finance](https://www.gleif.org/en/newsroom/blog/how-lei-datasets-can-enhance-global-sustainability-initiatives-and-climate-aligned-finance) GLEIF
> During COP26, GLEIF announced a partnership with Amazon and OS-Climate to add LEI datasets to Amazons Sustainability Data Initiative (ASDI) open-data catalog. [...]. We have since caught up with Ana Pinheiro Privette, Global Lead for ASDI, to discuss how the partnership is working to improve global sustainability data modelling, mapping and calculations, and the expected impact on climate finance risk and opportunity evaluations.
* [The Missing Ingredient for Globally Compatible ESG Data Collation and Reporting? Standardized Digital Entity Identification](https://www.gleif.org/en/newsroom/blog/the-missing-ingredient-for-globally-compatible-esg-data-collation-and-reporting-standardized-digital-entity-identification) GLEIF
> [Research](https://www.gleif.org/en/lei-solutions/regulatory-use-of-the-lei/gleif-and-data-foundation-comprehensive-entity-id-for-u-s-federal-government) conducted by GLEIF and the Data Foundation, indicates that the U.S. federal government alone uses 50 distinct and incompatible entity identification systems. When this fragmentation is amplified, taking into account the volume of different identifiers globally, it is easy to understand the challenges.
* [GLEIF Standardizing Legal Entity Verification (with Karla McKenna)](https://northernblock.io/gleif-standardizing-legal-entity-verification-with-karla-mckenna/) Northern Block
* [\#4 in the LEI Lightbulb Blog Series - Soaring Regulatory Confidence puts LEI at Center of Trust in Payments Ecosystem](https://www.gleif.org/en/newsroom/blog/in-the-lei-lightbulb-blog-series-soaring-regulatory-confidence-puts-lei-at-center-of-trust-in-payments-ecosystem) GLEIF
We do not have to look back further than the global economic collapse of 2008 to fully understand the worst-case scenario of unverified legal entities engaging in financial transactions. The LEI was created at the request of the G20 and Financial Stability Board (FSB) in response to this global catastrophe.
* [Yann Desclercs from Cornerstone Advisory Plus speaks about countering the de-risking trend in African economies with the LEI](https://www.gleif.org/en/newsroom/blog/number-1-in-the-financial-inclusion-interview-series-yann-desclercs-from-cornerstone-advisory-plus-speaks-about-countering-the-de-risking-trend-in-african-economies-with-the-lei)
Following the launch of GLEIFs digital business identity initiative designed to bridge the trade finance gap in Africa, were catching up with our key partners to hear their thoughts on how the project will bring about greater financial inclusion for SMEs on the continent and beyond.
- [Read full vLEI press release](https://www.gleif.org/en/newsroom/press-releases/gleif-showcases-one-digital-id-for-every-business-globally-with-first-verifiable-lei-deployment)
- [View vLEI role-based signatures in the 2021 GLEIF Annual Report](https://weboftrust.github.io/vLEI/ixbrl-report-2021-viewer.html%23)

View File

@ -30,3 +30,5 @@ What use cases should a National Digital Identity program prioritize in collabor
* [Testing self-sovereign identity with the Lissi demo](https://lissi-id.medium.com/testing-self-sovereign-identity-with-the-lissi-demo-854e73d05aad)
> We are convinced this demonstrated user flow can help to better understand the interactions in a digital identity ecosystem such as [IDunion](https://idunion.org/). [...] The Lissi team is in discussion with trust service providers, authorities, municipalities, agencies, associations and other relevant stakeholders to meet all the necessary requirements and provide you with the best user experience.
* [Innovative concepts and software for managing digital master data and certificates](https://idunion.org/2021/06/14/innovative-konzepte-und-software-fuer-das-digitale-stammdaten-und-zertifikatsmanagement/) IDUnion

View File

@ -1,6 +1,8 @@
# Kantara
* [Meet Kantaras new Executive Director, Kay Chopard](https://www.ubisecure.com/podcast/kay-chopard-kantara/) Lets Talk about Digital Identity
> Kay explores why identity is so critical in so many applications; her hope for more promotion of Kantaras great work and to advance opportunities for collaboration; Kantaras new mobile drivers licenses (mDLs) work group; Women in Identity and the problem of lack of diversity in standards working groups; and why access and inclusion is one of the biggest challenges facing identity today.
* [OPN-R (Open Public Notice - Rights) - starting Notice & Control Language - for people to use rights and govern identity (govinterop) with @ Kantara, ToiP and W3C Data Privacy Vocabulary using international vocab - from ISO/IEC 29100 Legal Framework Vocabulary](https://iiw.idcommons.net/22F/_OPN-R_-_Open_Public_Notice_-_Rights_-_starting_Notice_and_Control_Language) by Mark Lizar

View File

@ -45,10 +45,6 @@ TLDR: The Me2B Alliance believes apps including the AskingPoint SDK should be sa
* [Me2BA Executive Director Lisa LeVasseur featured on Masters of Privacy podcast](https://me2ba.org/me2ba-executive-director-lisa-levasseur-featured-on-masters-of-privacy-podcast/) Me2b
> describes Me2BAs approach to respectful technology behavior and discusses the Alliances work in standards development and independent testing.  The conversation touches on the broader issues of our evolving and personal relationships with technology products and services, and the potential for respectful behavior to provide a deeper and better level of engagement, to the benefit of individuals and businesses alike.
* [Gratitude: Internet Society Foundation Grant Award](https://me2ba.org/gratitude-internet-society-foundation-grant-award/) ([Press Release](https://me2ba.org/me2b-alliance-awarded-100k-grant-for-us-pre-k-12-benchmark-to-research-school-utility-apps-data-sharing/) Me2Ba
* [Lisa LeVasseur on the ethical behaviour of technology and the Me2B Alliance LTADI](https://www.ubisecure.com/podcast/lisa-levasseur-me2b-alliance/)
> the Me2B Alliance and how it aims to make technology better for humans, plus the businesses (B-s) which are shining a light on privacy issues and giving the Me-s more control.
>
> “We used to call ourselves something like the organic food label. But thats actually not right. Were more like independent automobile crash testing.”
* [Me2B Safe Specification v1.0](https://me2ba.org/safetechspec/) Me2B
> The current version focuses on mobile apps and websites and encompasses only a portion of the harms outlined in the complete [Me2B Digital Harms Dictionary](https://ooqc943yvdw4abzes1q1ezta-wpengine.netdna-ssl.com/wp-content/uploads/2021/10/me2ba-digital-harms-dictionary-v2.0-iii.pdf). As the safe specification evolves subsequent versions will grow to include more of the harms identified in the Me2B Digital Harms Dictionary.
* [Building a Safety Spec for the Digital World](https://me2ba.org/three-turns-of-the-wheel-building-a-safety-spec-for-the-digital-world-2/) Me2ba

View File

@ -198,3 +198,6 @@ Data sovereignty has gained much recent attention, whilst interpreted in varied
* [Childrens right for privacy also in the digital world is guaranteed under the Convention on the Rights of the Child](https://www.mydata.org/2022/06/20/press-release-childrens-right-for-privacy-also-in-the-digital-world-is-guaranteed-under-the-convention-on-the-rights-of-the-child-and-this-includes-photos/) MyData
Last week, the Prime Minister of Finland, Sanna Marin, stated that she will not give consent to the media to take and publish photos of her child. This led to wide discussion and international headlines even though the right to privacy is guaranteed under the Convention on the Rights of the Child.
* [Connecting Citizens and Government for Better Designed Services](https://medium.com/mydex/connecting-citizens-and-government-for-better-designed-services-9b58205185ce) MyData
Our vision for [Inclued](https://mydex.org/platform-services/) is for it to become the de facto choice for two-way, secure citizen engagement that empowers citizens to not only access services but influence what is delivered to them, while giving governments and citizens insight and evidence into the value and impact of working with, not for citizens.

View File

@ -101,6 +101,15 @@ Blindsided by this news!!
The [DizmeID Foundation](https://www.dizme.io/) and technical project will define and allow for implementation of Dizme features on top of Sovrin public identity utility. The Dizme ecosystem is expected to include various [technological components leveraging Hyperledger stack](https://www.dizme.io/developers) and adding a monetization layer based on [Algorand blockchain protocol](https://www.algorand.com/resources/news/linux-foundation-announces-dizmeid-foundation-to-enable-self-soverieign-identity-network), which will enable the exchange of verifiable credentials and the development of new vertical applications.
## Project VRM
* [It's been 15 years of Project VRM: Here's a collection of use cases and requirements identified over the years](https://reb00ted.org/tech/20211011-vrm-use-cases/) rebooted
> I categorize them by the stage of the relationship between customer and vendor
https://cyber.harvard.edu/projectvrm/Main_Page
https://cyber.harvard.edu/lists/info/projectvrm
https://www.idcommons.org/working-groups/vendor-relationship-management/
## Gain
* [Panel | Bringing the Global Assured Identity Network (GAIN) to Reality](https://www.kuppingercole.com/watch/eic2021-panel-gain-to-reality)
@ -111,10 +120,6 @@ These may seem off-topic but Bill Wendell has been engaged with the VRM and IIW
Individuals can access with the peace of mind that all relying parties within the ecosystem are present and accountable. Sure, there will still be malicious vendors, but the scope will be more limited. The ecosystem will be much more secure than the current Internet. It will be enough for the participants to take action. Trust is reestablished.
## Lissi
* [Digital Technologies Forum now includes the Lissi demo](https://lissi-id.medium.com/lissi-demonstration-im-forum-digitale-technologien-82d5f0c07a5d) <- in german
Digital Technologies Forum is a networking platform and exhibition space for selected research projects and innovations in the field of digital technologies from Germany. The forum offers outstanding research projects a platform for more visibility and promotes exchange and knowledge transfer at national and international level.
### Open Science DAO
* [OpSci Identity Registry](https://verse.opsci.io/) Open Science DAO
@ -125,11 +130,7 @@ Link your web accounts, verify your academic credentials and interact with DeSci
* [ONT ID Upgrade: Verifiable Credentials SDKs Now Open Source](https://medium.com/ontologynetwork/ont-id-framework-upgraded-ontologys-verifiable-credentials-sdks-now-open-source-for-all-go-and-7f89f7585528) Ontology
In making the code widely accessible, Ontology is accelerating the adoption of decentralized identity (DID) in the blockchain sphere As the project that has focused on the Decentralized Identity (DID) field for over 4 years…
### humanizing the singularity
* [Bringing Truth to Market with Trust Communities & Product Information Markets](https://medium.com/humanizing-the-singularity/bringing-truth-to-market-with-trust-communities-product-information-markets-d09fb4a6e780) Mattereum
With product information markets enabled by Trust Communities, we can incentivize truth in markets by allowing experts to make money on their expertise and face consequences for erroneous claims. Simple concept, powerful implications.
###  Human Colossus Foundation

View File

@ -1,5 +1,9 @@
# W3C - CCG
Digital Bazaar founder, Manu Sporney, proposed the [W3C Credentials Community Group](http://web.archive.org/web/20181206060143/https://www.w3.org/community/credentials/charter-20140808/) in 2014.
"to forge a path for a secure, decentralized system of credentials that would empower both individual people and organizations on the Web to store, transmit, and receive digitally verifiable proof of qualifications and achievements."
* [@BartHanssens shares](https://twitter.com/BartHanssens/status/1319604882068787200):
> proofs: https://w3c-ccg.github.io/ld-proofs, cryptosuite: https://w3c-ccg.github.io/ld-cryptosuite-registry, #GnuPG: signatures https://gpg.jsld.org/contexts
* [Open API for Interoperable Traceability](https://w3c-ccg.github.io/traceability-interop/openapi/%23overview) CCG

View File

@ -0,0 +1,30 @@
* [Collected submissions on AU Digital Identity system](https://lockstep.com.au/collected-submissions-on-au-digital-identity-system/) Lockstep
- The international digital identity industry has moved comprehensively towards decentralised verifiable credentials and strong client-side authentication tools (especially through the [FIDO Alliance](https://fidoalliance.org/); Australia needs to catch up with these standards.
- The Australian states are implementing digitised credentials at a rapid rate, refocusing from Who a citizen is, to What attributes and claims they need to prove online; DTA risks being left behind by these developments.
* [More hurdles to clear as Digital Identity Bill enters [Australian] Parliament](https://fst.net.au/government-news/more-hurdles-to-clear-as-digital-identity-bill-enters-parliament-2/) FST
Government should adopt a simple, existing standard for its digital ID system, such as the public-key infrastructure (PKI)-based system in use within many [European countries](https://www.enisa.europa.eu/topics/csirts-in-europe/glossary/public-key-infrastructure-pki). PKI offers a number of security and privacy benefits that the TDIF aims to have; however, as no central authority is involved in authentication, no entity can meaningfully track user activity.
* [Your digital identity and credentials](https://www.haveyoursay.nsw.gov.au/digital-identity) New South Wales
Help us make it easier for you to do things like open a bank account, buy a phone, start a new job, prove your age or enrol to study.
* [On why revocation is important...](https://lists.w3.org/Archives/Public/public-credentials/2022May/0052.html) Mike Prorock (Tuesday, 24 May)
>[https://arstechnica.com/information-technology/2022/05/digital-drivers-license-used-by-4m-australians-is-a-snap-to-forge/](https://arstechnica.com/information-technology/2022/05/digital-drivers-license-used-by-4m-australians-is-a-snap-to-forge/)
Yikes!
For those that didn't read the article, the TL;DR is:
Tough to forge digital drivers license is… easy to forge... 4 million mobile driver's licenses in NSW Australia compromised in an unrecoverable way.
* [Lockstep TDIF DTA Submission 171020](https://lockstep.com.au/wp-content/uploads/2021/12/Lockstep-TDIF-DTA-Submission-171020.pdf)
* [Lockstep Submission AU Digital Identity Legislation (1.0)](https://lockstep.com.au/wp-content/uploads/2021/12/Lockstep-Submission-AU-Digital-Identity-Legislation-1.0.pdf)
* [Lockstep Submission AU Digital Identity Legislation Phase 2 210714](https://lockstep.com.au/wp-content/uploads/2021/12/Lockstep-Submission-AU-Digital-Identity-Legislation-Phase-2-210714.pdf)
* [Lockstep Submission Trusted Digital Identity Legislation Phase 3 211027](https://lockstep.com.au/wp-content/uploads/2021/12/Lockstep-Submission-Trusted-Digital-Identity-Legislation-Phase-3-211027.pdf)
* [New Digital Identity Advisory Council established](https://www.nsw.gov.au/media-releases/new-digital-identity-advisory-council-established)
The NSW Government has established a Digital Identity Ministerial Advisory Council (DIMAC), that will advise on a strategic direction and roadmap for digital identity in the State.

View File

@ -6,6 +6,10 @@ published: false
The Lab is Canadas first independent and neutral organization to promote the compliance of and interoperability between digital ID solutions across public and private sectors, bridging a crucial gap in the advancement of Canadas digital ecosystem.
* [Sask. Government Stops Pursuit of Potential Digital ID](https://www.egovreview.com/article/news/618/sask-government-stops-pursuit-potential-digital-id) Ego Review
In a search that started in October 2021, the province was considering vendors to potentially initiate digital ID, meant to replace the need for physical ID cards. According to RFP documents, the selected vendor would have worked with SGI for facial verification, but final details on accessing the photo database werent finalized.
## BCGov
* [John Jordan AMA - ToIP, BC Gov, Spinal Cord Injuries](https://iiw.idcommons.net/13C/_John_Jordan_AMA_-_ToIP,_BC_Gov,_Spinal_Cord_Injuries) by John Jordan

View File

@ -43,9 +43,6 @@ Without a clear vision on identity, society will have no agency since the capabi
Therefore it is important to have a good overview of what is happening in different parts of the world to see if we can not combine innovative solutions.
* [Germanys digital identity landscape with Verimis Roland Adrian](https://www.ubisecure.com/podcast/verimi-roland-adrian-identity-germany/)
In episode 40, Roland fills us in on how Verimi works and its privacy-by-design cornerstones, including data minimisation. Oscar and Roland also discuss the digital identity landscape in Germany
* [The EU Digital Green Certificate Program](https://www.evernym.com/blog/eu-digital-green-certificate-program/) Evernym
> Although the EUs approach to COVID-19 health certificates (the [Digital Green Certificate](https://ec.europa.eu/commission/presscorner/detail/en/qanda_21_1187) implements existing technology and supports both paper and digital credentials, offline usage, and speedy verification, it makes a number of security and privacy compromises. Our analysis found it to be inherently centralised and better suited for low assurance use cases.
@ -104,20 +101,6 @@ Discover Evas journey using the blockchain solution developed by the European
With the [Digital Services Act (DSA)](https://www.patrick-breyer.de/en/posts/dsa/), the European Union is to adopt landmark legislation that will create a framework to regulate online platforms around the world. The DSA will have an impact on the free expression of opinions online, our choices as consumers, the right to privacy and the basic mechanisms of the global Internet.
### Gov.UK
* [Data: A new direction](https://assets.publishing.service.gov.uk/government/uploads/system/uploads/attachment_data/file/1016395/Data_Reform_Consultation_Document__Accessible_.pdf)
● secure the UK's status as a global hub for the free and responsible flow of personal data - complementing our ambitious agenda for new trade deals and data partnerships with some of the worlds fastest growing economies
● reinforce the responsibility of businesses to keep personal information safe, while empowering them to grow and innovate
● ensure that the ICO remains a world-leading regulator, enabling people to use data responsibly to achieve economic and social goals
* [Lord Holmes discusses state of digital identity in the UK](https://www.biometricupdate.com/202107/lord-holmes-discusses-state-of-digital-identity-in-the-uk)
* [](https://www.biometricupdate.com/202103/uk-government-runs-new-digital-id-system-pilot-for-public-services)[The next iteration of the framework](https://www.biometricupdate.com/202103/uk-government-runs-new-digital-id-system-pilot-for-public-services) mentioned earlier is due to be published this summer and I look forward to that. It will be essential for that work to not only be underpinned by the twelve guiding principles but also to swiftly sandbox, stand up parallel proofs in specific sectors and proceed with pace.”
* [Blockchain-enabled Self-Sovereign Identity](https://www.e-zigurat.com/innovation-school/blog/self-sovereign-identity/)
> Martin Schäffner, the initiator of the [EuSSI Working Group](https://europeanblockchainassociation.org/eba-working-group-self-sovereign-identity-eussi/) of the [European Blockchain Association](https://europeanblockchainassociation.org/) and expert in Self-Sovereign Identity, explains the concept of Self-Sovereign Identity and how it differentiates from conventional digital identities.
* [The “Secure Platform” Concept for Europe - a Trusted and Secure Foundation for a Human-Centric Digital World.](https://mydata.org/2021/06/04/guest-post-the-secure-platform-concept-for-europe/) MyData
@ -249,13 +232,11 @@ In this document, you can learn how to onboard and accredit the following legal
if you wonder how many of us, users, can really take advantage of PKI for identifying ourselves on the internet, the answer is quite deceiving. This mature technology has been available for decades but has never become mainstream among the society for identifying end users.
* [EUDI Wallet: Illustration of the eIDAS roles and functions](https://lissi-id.medium.com/eu-id-wallet-illustration-of-the-eidas-roles-and-functions-6cb7bb6bca39) Lissi ID
In the graphic below we reorganised and regrouped the stakeholders to map the requirements for the eIDAS toolbox architecture onto a SSI framework (Self-Sovereign Identity framework).
* [Our Analysis of the EU Digital Identity Architecture and Reference Framework](https://www.evernym.com/blog/eu-digital-identity/) Evernym
Broadly, we at Evernym/Avast are impressed with the content and the underlying principles in the Framework. Theres a lot that we like, but there are also some areas of significant concern that need careful attention.
> Broadly, we at Evernym/Avast are impressed with the content and the underlying principles in the Framework. Theres a lot that we like, but there are also some areas of significant concern that need careful attention.
* [Global Identity Networks: How to Leverage Them for Business Benefit](https://www.kuppingercole.com/events/eic2022/blog/global-identity-networks-to-leverage-business-benefit) Kuppinger Cole
@ -289,9 +270,6 @@ we have done extensive research & development into a use-case to let employees r
- [Datarella GmbH](https://datarella.com) - Go Aries Enabling CL-Support on Aries Framework Go
* [@lissi_id The European Digital Identity #Wallet #EUDI will have a modular framework](https://mobile.twitter.com/lissi_id/status/1536645378451333127)
for the user interface, data storage, cryptographic protocols, sensitive cryptographic material and eID mean modules. "[Requirements and Solution CNECT/LUX/2022/OP/0011](http://etendering.ted.europa.eu/cft/cft-documents.html?cftId%3D10237)"
* [Congrats to the 11 wallet providers for being conformant to @EU_EBSI](https://mobile.twitter.com/IgrantIo/status/1532036324882104321/photo/1) @IgrantIo
@ -346,9 +324,6 @@ EBSI: [Innovation that respects our privacy is a joint effort](https://ec.europa
ONeills [Weapons of Math destruction](https://www.goodreads.com/book/show/28186015-weapons-of-math-destruction), Zuboffs [Surveillance Capitalism](https://www.goodreads.com/book/show/26195941-the-age-of-surveillance-capitalism), and Véliz recent [Privacy is Power](https://www.goodreads.com/en/book/show/51781479-privacy-is-power): these may have made it onto your summer reading list. And for good reason: wherever there is new technology, there is also concern for the respect of our European values.
Explainer: [eIDAS 2.0 - Introduction to The European Digital Identity Wallet & The Evolution of Self-Sovereign Identity](https://utimaco.com/current-topics/blog/eidas-2-the-european-digital-identity-wallet)
Until now, the [eIDAS regulation](https://www.legislation.gov.uk/eur/2014/910/contents) has only focused on online identification. However, the new proposal eIDAS 2.0 aims to extend identity to the world of physical services which can be accessed from anywhere around the globe.
* [SSI subgrantees solutions booklet: download now!](https://essif-lab.eu/meet-the-essif-lab-ecosystem-completing-the-framework-programme-participants/) ESSIF-LAB ←report on all the NGI awardees ([report](https://essif-lab.eu/wp-content/uploads/2022/09/essif-booklet-22a.pdf)
@ -387,9 +362,7 @@ The DGA defines an “intermediary” that facilitates processing and sharing of
One of MyDex CICs founders, [Alan Mitchell shares a feeling of Vindication](https://medium.com/mydex/vindicated-cb897fb4e94b) in a post celebrating the companies early articulation of key principles and how the EUs proposed new Data Governance Act aligns with that.
> These providers will have to comply with a number of requirements, in particular the requirement to remain neutral as regards the data exchanged. They cannot use such data for other purposes. In the case of providers of data sharing services offering services for natural persons, the additional criterion of assuming fiduciary duties towards the individuals using them will also have to be met.
* [Data Exchange Board to Improve the EU Data Governance Act](https://mydata.org/2020/12/09/why-we-need-a-data-exchange-board-to-improve-the-eu-data-governance-act/)
* [Trust in the digital space](https://lissi-id.medium.com/trust-in-the-digital-space-7762471351cf) Lissi ID
Would we rather have a high level of security or self-sovereignty? Unfortunately, the two aspects are at different ends of the spectrum. If we only allow pre-verified and approved parties to retrieve identity data, as currently envisaged by the [eIDAS regulation](https://lissi-id.medium.com/eidas-and-the-european-digital-identity-wallet-context-status-quo-and-why-it-will-change-the-2a7527f863b3), this severely restricts usage
* [How Can Europe Lead Innovation And Win Web3? Ledgers 4 Recommendations For EU Policymakers](https://acrobat.adobe.com/link/review?uri%3Durn:aaid:scds:US:fa00c64a-5f6d-38c6-baf7-0bcfa06e6a28%23pageNum%3D25)
@ -403,10 +376,6 @@ The intention of the European Commission is to allow or even force accep
- [Avasts views on the proposed amendments to the eIDAS 2.0 regulation](https://blog.avast.com/eidas-2.0-amendments-analysis)
* [UK Draft Digital Identity Framework Published](https://www.research-live.com/article/news/uk-draft-digital-identity-framework-published/id/5087382) Research Live
Updates to the framework include new guidance on creating a consistent approach on user experience, rules on how to manage digital identity accounts, clearer definitions for the frameworks role and details on how organisations will be certified.
* [Can a Verifiable Credential-based SSI Implementation meet GDPR Compliance?](https://academy.affinidi.com/can-a-verifiable-credential-based-ssi-implementation-meet-gdpr-compliance-5039d0149ea4)
Lets examine how SSI meets each of the articles from #13 to #22.
@ -493,3 +462,140 @@ On March 24th, 2022, [the European Parliament and Council reached an agreement o
> - Credential status resolution
* [Adopting eID in Europe and Beyond](https://stateofidentity.libsyn.com/adopting-eid-in-europe-and-beyond) State of Identity
Digital identity is now recognized as a key building block in digitizing public administration; however, it requires interoperability with private sector use cases to drive value for its citizens.
## Europe - Catalonia
* [Catalonia launches a project for Self-Sovereign Identity to empower citizens in the digital world](https://politiquesdigitals.gencat.cat/en/detalls/Noticia/El-Govern-presenta-el-projecte-IdentiCAT-un-nou-model-didentitat-digital-autosobirana-que-converteix-el-ciutada-en-propietari-gestor-i-custodi-exclusiu-de-la-seva-identitat-i-dades) Politiques Digitales
The Government will only act as a validator, giving the tools and a secure legal framework, but it will not in any case have the custody of the data.
The Government of Catalonia has presented IdentiCAT, the new decentralized and self-sovereign digital identity model, which aims to become the first public digital identity at a European level and it will be self-managed by the citizen with the absolute legal guarantee and validity to operate with the public administration and the private sector.
* [Data Sovereignty and Trusted Online Identity](https://beyondstandards.ieee.org/data-sovereignty-and-trusted-online-identity/) IEEE Beyond Standards
IEEE SA co-organized a discussion panel at the Pan-European dialogue on Internet Governance (EuroDIG) conference, an event known for its frank and interactive discussions of public policy issues surrounding internet governance. Messages coming out of the discussions will be presented at the Internet Governance Forum (IGF) later this year.
* [Where do we stand on Self-Sovereign Identity?](https://www.youtube.com/watch?v%3DL156YjEyOdo) EBSI
On December 14th, Joao Rodrigues, Head of sector (Digital) Building Blocks at @European Commission participated in an [#ebcTALKS](https://www.youtube.com/hashtag/ebctalks) of the European Blockchain Convention about "Where do we stand on Self-Sovereign Identity"?
In 2021 the European Commission [announced the European digital identity wallet](https://ec.europa.eu/commission/presscorner/detail/en/IP_21_2663). This article explains the basic concepts, highlights the significance of this development and provides an overview of the status quo.
## Organization
* [European Union Digital Identity Wallet Consortium](https://eudiwalletconsortium.org/) EUDI
The funding call is within the Digital Europe Programme (DIGITAL) topic 5.3.1.2 which requests support to implement the European Digital Identity Framework and the implementation of the Once Only System under the Single Digital Gateway Regulation. Up to €37m funding is available.
European Union
* [Welcoming the Wallet - What the new European Digtal Identity Framework means for citizens, governments and businesses](https://www.sc.pages05.net/lp/22466/795951/gov-wp-welcoming-the-wallet.pdf) Thales
The concept of digital identification is already well established, and using a smartphone to board a plane or prove vaccination status is second nature to many millions of people. In the EU however, while many states have made electronic identification available and domestic use is growing, the development of internationally accepted electronic identity (eID) systems has been piecemeal and inconsistent.
* [EU digital wallet: the race is on for pilot funding, tech supremacy, hearts and minds](https://www.biometricupdate.com/202204/eu-digital-wallet-the-race-is-on-for-pilot-funding-tech-supremacy-hearts-and-minds) Biometric Update
* [eIDAS](https://www.biometricupdate.com/tag/eidas) 2.0 is fast approaching. By September 2023, European Union citizens will have the right to download and populate a digital identity wallet on a smart device. In less than 18 months, Europeans may no longer need physical credentials to travel, work and live anywhere else in the bloc. But are they ready?
* [Drafting of the eIDAS 2.0 report with amendment tracking](https://www.europarl.europa.eu/doceo/document/ITRE-PR-732707_EN.pdf) Europa.eu
Kaliya is working on a commentary about it
Vedran L. Head of Office at European Parliament [has released a draft report with tracking of amendments](https://www.europarl.europa.eu/doceo/document/ITRE-PR-732707_EN.pdf) on the proposal for a regulation of the European Parliament and of the Council amending Regulation (EU) No 910/2014 as regards establishing a framework for a European Digital Identity
* [European Commission adopts decision to license European Blockchain Services Infrastructure software as open-source](https://ec.europa.eu/digital-building-blocks/wikis/display/EBSI/European%2BCommission%2Badopts%2Bdecision%2Bto%2Blicense%2BEuropean%2BBlockchain%2BServices%2BInfrastructure%2Bsoftware%2Bas%2Bopen%2Bsource)
The Decision to make EBSI software available for licencing under the [European Union Public Licence](https://secure-web.cisco.com/1HQ5AQijOEcsuKHH5VY-lAjONv1Pa-wUY7mpfsymIkIy1G_g9CZh6vK5g0lpjxgIm0oaik042EN-5tL8xLpeesMtxZ0ENcH239uYTSSmPTbu1YtBJ5xHMWZMksOeS6X71soiQSQpoQF8fyzOr1I4atICut-sSt9Wqyou4vpS5myXfHf3S6AMMuyvAxla1etuiJbNKx4gfAlzozwPMe7yC7GNXIsZeCiNuAYA5io7f3CIwdvldsHFBtuGNYI4Z86EMXdfyQXEsR7zidw-7WNQeJpBVDCUVFJymXSb-SXsqJH8jfAf6-U9vC1ilrqATHFaZXXLWlOCOCmlS3nS9kev41tys8SvSKYuGX1FLyFgPgufe__oJ7pmihT7ABqB4AzLy7VMeHBSQfOgbkj11ZEltw4e-kd3XI7KmlREgqfYQ45T7r_VGJo3uCTUG1FlIcAkq8MON0W9AZCAMQyT5UAReSZ7LslcOaF38g6bgAGO0N_C39g6T63pWI-caAZ2h-1_m/https%253A%252F%252Fec.europa.eu%252Finfo%252Feuropean-union-public-licence_en) is an example of how the European Commission is not only using, but also contributing to the open-source community and thereby growing the ecosystem around EBSI.
* [EIDAS 2.0 Turns To Self-Sovereign Identification To Bring Users Ownership And Control](https://www.forbes.com/sites/alastairjohnson/2022/07/05/eidas-20-turns-to-self-sovereign-identification-to-bring-users-ownership-and-control/?sh%3D853aa7f7f07e) Forbes
* [Meet the eSSIF-Lab ecosystem: “Completing the Framework” Programme participants](https://essif-lab.eu/meet-the-essif-lab-ecosystem-meet-the-essif-lab-ecosystem-completing-the-framework-programme-participants-amme-participants-2/)
> * [PCDS-DP](https://compell.io/) - Product Circularity Data Sheets Digital Passport
> * [ESSIF](https://sis.lt/) - 4 Logistics SSI based authorization for cross- border government and business representatives in logistics
> * [Symfoni AS](https://www.symfoni.dev/) - Infrastructure to facilitate payments for verifiable credentials
> * [Datarella GmbH](https://datarella.com/) - Go Aries Enabling CL-Support on Aries Framework Go
> * [ID.me](https://www.id.me/)s legal woes are continuing to escalate. The company is now staring down the prospect of its second federal investigation in as many months, after the House of Representatives Oversight and Reform Committee [initiated its review in April](https://findbiometrics.com/congress-opens-formal-investigation-into-id-mes-irs-project-041801/).
* [Is the EU Digital Identity Wallet an Implementation of Self-Sovereign Identity?](https://thepaypers.com/expert-opinion/is-the-eu-digital-identity-wallet-an-implementation-of-self-sovereign-identity--1257448) The Paypers
As the details and technical architecture of the EU Digital Identity Wallet at the time of writing are still unknown, this analysis is based on what is currently known or can be assumed.
The SSI principles of existence, access, interoperability, consent, minimalization, and protection will likely be fulfilled by the EU Digital Identity Wallet. It will allow citizens to have an independent existence.
* [What is EBSI? EBSI making information easy to verify and almost impossible to fake](https://ec.europa.eu/digital-building-blocks/wikis/display/EBSI/What%2Bis%2Bebsi/)
Below you will find a series of publications that will walk you through the technologies that make it possible for Public Administrations and Businesses to easily verify and trust information received directly from Citizens (or Businesses).
* [Self-Sovereign Digital Identity Wallets for Citizens](https://tages.biz/self-sovereign-digital-identity-wallets-for-citizens/) TAGES
TR Ministry of Foreign Affairs Directorate for EU Affairs organized an EU Programs and Project Opportunities Hybrid Workshop on May 11-12, 2022  [...]
You can click to watch all the presentations from the event:
11 May 2022: [https://www.youtube.com/watch?v=GKlgfRSCeXI](https://www.youtube.com/watch?v%3DGKlgfRSCeXI)
12 May 2022: [https://www.youtube.com/watch?v=DQIgwVJvFuE&t=28020s](https://www.youtube.com/watch?v%3DDQIgwVJvFuE%26t%3D28020s)
* [Germany and Spain and join forces on the development of a cross-border, decentralised digital identity ecosystem](https://www.bundesregierung.de/breg-de/aktuelles/germany-and-spain-and-join-forces-on-the-development-of-a-cross-border-decentralised-digital-identity-ecosystem-1947302)
The cooperation agreement envisages the design and conceptualisation of a cross-border pilot to be implemented in the near future, with a view to contributing to the development of the European Unions Digital Identity Framework, recently announced as part of the eIDAS Commission proposal.
* [The Roles of Government & The Private Sector in a Digital ID Program with Sebastian Manhart](https://northernblock.io/roles-of-government-and-private-sector-in-digital-id/) Northern Block
we dive into whats happening within the Digital ID landscape within Europe. Sebastian Manhart is very well positioned between policy and technology in the European Union. In this episode of SSI Orbit, he shares his experiences and future projections.
* [Working together to create an eIDAS wallet](https://jolocom.io/blog/once-eidas/) Jolocom
Jolocom is currently working on the project “ONCE Online einfach anmelden” (simply register online ONCE) alongside a number of prestigious partners, with the aim to bring the digital identity of any citizen onto their smartphone.
The project is part of the competitive innovation programme “Showcase Secure Digital Identities” (SSDI) funded by Germanys Federal Ministry for Economic Affairs and Energy (BMWi) and one of four projects that qualified for the implementation phase.
* [Early Adopters Programme | Imagining what EBSI can do for European citizens](https://ec.europa.eu/cefdigital/wiki/display/CEFDIGITAL/Early%2520Adopters%2520Programme%23become-ebsi-compliant)
In 2021, 22 projects were selected to become part of our incubator programme to help tap into the potential of the EBSI infrastructure. Each project's private and public sector partners was given early access to the pre-production environment of EBSI, and was invited to develop their own pilot project to address a specific business or government use case involving the exchange of verifiable credentials.
With the help with the EBSI team, Early Adopters can identify how to connect their systems, be part of a community and collaborate with other Early Adopters. This will help us improve EBSI's services and ensure it meets the needs of Europe's businesses and public administrations, within and across borders.
* [Three Governments enabling digital identity interoperability](https://medium.com/in-present-tense/three-governments-enabling-digital-identity-interoperability-bbcfc60c3a80) Heather Vescent
On September 15, 2021, I moderated a panel with representatives from the United States Government, the Canadian Government, and the European Commission. Below is an edited excerpt from the panel
* [Early Adopters Programme | Imagining what EBSI can do for European citizens](https://ec.europa.eu/cefdigital/wiki/display/CEFDIGITAL/Early%2520Adopters%2520Programme%23become-ebsi-compliant)
An incubator to help Early Adopters and their partners imagine, build and launch their EBSI pilot project(s)
* [Declaration for Cooperation and Exchange of Best Practices in the Field of Self-Sovereign Identity Between the Federal Republic of Germany and the Republic of Finland](https://www.theinternetofthings.eu/declaration-cooperation-and-exchange-best-practices-field-self-sovereign-identity-between-federal) theinternetofthings.eu
* [Self-Sovereign Identity (SSI) schemes and the public sector](https://www.impulse-h2020.eu/2021/11/05/self-sovereign-identity-ssi-schemes-and-the-public-sector/) Impulse H20
While the structural difference between SSI approaches and conventional centralised or federated eID schemes is, on one level, profound (full control over data and identity with the user; no third-party intermediary between the user and the service provider), on another level, these differences may also appear highly abstract to ordinary users. What societal and economic consequences they may unfold remains, so far, little understood, also because research on the real social and economic effects of SSI solutions is only beginning.
* [Towards a universal, self-sovereign and privacy preserving digital identity for the public sector](https://www.impulse-h2020.eu/2021/07/08/blog-self-sovereign/) Impulse
The EU-funded IMPULSE focuses on building a decentralised Self-Sovereign Identity (SSI) model by combining two of the most promising technologies available today, such as Artificial Intelligence and blockchain networks, with the aim of facing the limitation of the existing electronic identification systems in the public sector..
* [What does the EU Wallet mean for self-sovereign identity?](https://www.fintechtalents.com/what-does-the-eu-wallet-mean-for-self-sovereign-identity/) Fintechtalents.com
While the EU wallet may not align entirely with every principle of self-sovereign identity, it is certainly a massive leap in that direction.
* [SELF-SOVEREIGN IDENTITY: LEGAL COMPLIANCE AND THE INVOLVEMENT OF GOVERNMENTS](https://ssi-ambassador.medium.com/self-sovereign-identity-legal-compliance-and-the-involvement-of-governments-467acdd32e88) SSI AMBASSADOR
When it comes to identity management the involvement of the government can be a tricky topic. It needs to be involved to enable access to public services, adapt legislature and guarantee equal access for its citizens. However, it should not be able to control or monitor all aspects and activities of its citizens. Self-sovereign identity (SSI) might for some imply, that a citizen is suddenly able to issue his own ID-card, which isnt the case. Governments are still the primary source of foundational identities."
* [Digital identities: German-Finnish cooperation agreed](https://www.bundesregierung.de/breg-de/suche/digitale-identitaeten-deutsch-finnische-zusammenarbeit-vereinbart-1962298) Bundesregierung
The content of the joint declaration is close bilateral cooperation in the development of a cross-border ecosystem of digital identities based on the principles of Self-Sovereign Identity (SSI).
* [Control over data still a long way off according to research into Self-Sovereign Identity](https://ibestuur-nl.translate.goog/podium/controle-over-data-nog-ver-weg-volgens-onderzoek-naar-self-sovereign-identity?_x_tr_sl%3Dauto%26_x_tr_tl%3Den%26_x_tr_hl%3Dnl%26_x_tr_pto%3Dnui) iBestuur
In their final recommendations, the researchers from INNOPAY and TNO argue that in view of the social value of digital data exchange, the government would do well to play a driving role in the further consolidation of the SSI playing field. That starts with creating clarity about the relationship between the Digital Government Act and the EU Digital Identity Wallet.
* ["Irresponsible and Dangerous"](https://www.spiegel.de/netzwelt/apps/id-wallet-was-nach-dem-fehlstart-mit-dem-digitalen-fuehrerschein-passiert-a-f4bc10bc-08ab-42b4-9325-5de5cdc66e05) Spigel
The ID wallet for the digital driver's license is not only technically immature. Government data show: the allocation was not transparent, security checks were incomplete - and the possible direction is questionable.

View File

@ -0,0 +1,12 @@
# korea
## korea
* [RaonSecure builds a blockchain-based digital wallet service with a public institution](https://medium.com/raonsecure/raonsecure-builds-a-blockchain-based-digital-wallet-service-with-a-public-institution-9fe2c8028f6c)
> Selection of RaonSecure as the final operator of the blockchain-based digital wallet project that is part of the 2021 Blockchain Pilot Project program promoted by the Korean government
* [South Koreas brilliant decentralized approach to citizen identity management](https://techwireasia.com/2021/06/koreas-decentralized-identity-approach-to-identity-management/) TechWire Asia
> Adopting blockchain technology is seen as a necessity by the Korean government and multiple institutions are backing its continuous research and development, including the Ministry of Science and Technology (ICT), The Korea Internet Security Agency (KISA), Defense Acquisition Program Administration (DAPA), National IT Industry Promotion Agency (NIPA), and Korea Post among others.
* [Can the Korean Mobile Drivers License Unlock Blockchains Potential?](https://medium.com/raonsecure/can-the-korean-mobile-drivers-license-unlock-blockchain-s-potential-461d3295a452) Raon
> The Ministry of Public Administration and Security (MOIS) is working on the implementation of a national mobile drivers license in the form of a blockchain-based Decentralized Identifier-based (DID) System. LG CNS and RaonSecure are in charge of the project and are currently building it.
* [LG CNS wins Korean government contract for decentralized identity for drivers licenses](https://www.ledgerinsights.com/lg-cns-korean-decentralized-identity-did-for-drivers-licenses/) Ledger Insights
> Adopting DID technology provides numerous benefits but two stand out. Firstly, it should make it far harder to forge a license because credentials can be verified. Additionally, OmniOne includes FIDO biometric security. The second key benefit is that an individual can choose how much data to share.

View File

@ -8,8 +8,6 @@ published: false
* [IPR - what is it? why does it matter?](https://identitywoman.net/ipr%25e2%2580%258a-%25e2%2580%258awhat-is-it-why-does-it-matter/)
> There is a lot of diversity in the category of future patent problems. Someone who was contributing without declaring that they hold a patent related to the work can claim they had a patent later (years after the specification is finished) and seek payment from everyone using/implementing the standard, claiming licensing rights or even lost revenue on ideas they legally own.
* [What Are the Six Key Areas of the FATF Consultation?](https://www.elliptic.co/blog/six-key-areas-of-the-fatf-consultation) Elliptic
> On March 19th, Paris-based Financial Action Task Force (FATF), the global standard-setting body for anti-money laundering and counter-terrorism finance (AML/CFT), released its [Draft Updated Guidance for a Risk-Based Approach to Virtual Assets and Virtual Asset Service Providers](https://www.fatf-gafi.org/media/fatf/documents/recommendations/March%25202021%2520-%2520VA%2520Guidance%2520update%2520-%2520Sixth%2520draft%2520-%2520Public%2520consultation.pdf). Or, in compliance acronym speak the FATF's draft guidance for its RBA to VAs and VASPs.
* [Self-sovereign identity in the context of data protection and privacy](https://yourstory.com/2020/11/self-sovereign-identity-context-data-protection-privacy/amp) YourStory
this article deconstructs the self-sovereign identity model and examines how it stacks up against The Personal Data Protection Bill, 2019.
@ -30,9 +28,6 @@ What most people want but dont have the terms to describe is respectful digit
> “what do we think is the north star for data and identity and on what principle they are built?”  How do these principles help us agree on risks, and will our existing rules help or hinder us?
* [FATF and Global Crytpto Regulatory News](https://www.elliptic.co/blog/fatf-concludes-its-annual-plenary-session)
The Financial Action Task Force (FATF) [held](https://www.fatf-gafi.org/publications/fatfgeneral/documents/outcomes-fatf-plenary-february-2021.html) its winter Plenary session on 22nd, 24th, and 25th February and welcomed over 205 delegates to its third virtual conference since the start of the pandemic.
* [USPTO: CIO Jamie Holcombe](https://www.federalblockchainnews.com/podcast/episode/78ad1b6f/uspto-cio-jamie-holcombe)
> CIO Jamie Holcombe says identity verification with blockchain might be in the future for USPTO and talks about navigating changes in policy & law when considering a distributed ledger to store patents & trademarks. Among the interesting questions: do we start with patent #1 (applicant: George Washington)?

View File

@ -15,53 +15,21 @@ The Finnish Government has awarded a €3m (£2.6m) grant to [Findynet Cooperati
The aim of this public-private cooperation is to strengthen Finlands leading position in digitalization and support the emergence of investments in new digital services.
## DIDAS - Swiss
* [Swiss doing SSI](http://didas.swiss)
> Underpinned by our countrys values, DIDAS is the Swiss ecosystem with the goal to enable an inclusive, privacy-first & frictionless future for our societys Digital & Data needs. We are advocating for global standards with local governance for digital identities and data sovereignty.
### Policy
## Global
* [OECD Global Blockchain Policy Forum](https://oecd-events.org/blockchainforum/)
> The Global Blockchain Policy Forum is the leading international event focused on the policy implications of this technology and its applications, led by the OECDs Blockchain Policy Centre. Following the second edition of the Forum in 2019, which was attended by more than 1 600 people
* [Navigating Digital Identity in Political Economies RxC Panel](https://identitywoman.net/navigating-digital-identity-in-political-economies-rxc-talk/) IdentityWoman.net
> the world is fundamentally social and intersectional — we are all part of networks. So how might we formalize digital identity in a way that better reflects this complex reality?
## Africa
* [Institutions and Governance in the digital realm of Africa](https://omidyarnetwork.medium.com/institutions-matter-60c819d32e2a) Omidyar Network
> - seeking to better understand the existing laws and institutions
> - exploring ways to strengthen the capacity of institutions that uphold these laws
> - supporting digital rights organizations throughout Africa to act as checks on technological excesses of both governments and corporations
* [Institutions and Governance in the digital realm of Africa](https://omidyarnetwork.medium.com/institutions-matter-60c819d32e2a)
Omidyar Network:
- seeking to better understand the existing laws and institutions
- exploring ways to strengthen the capacity of institutions that uphold these laws
- supporting digital rights organizations throughout Africa to act as checks on technological excesses of both governments and corporations
* [Legal Entity Identifier News from Q1](https://managedlei.com/blog/legal-entity-identifier-news-from-q1/)
The GLEIF introduce the vLEI
Taking the LEI one step further from entity identification to individuals is a huge development for the digital identity industry and one that has been supported [by our partners at RapidLEI](https://rapidlei.com/vlei/). We wrote a full blog on the story to [explain why vLEIs are important](https://managedlei.com/blog/what-is-vlei-and-what-problems-does-it-solve/) and how we expect they can add value to the industry with some solid examples such as mobile driving licenses and healthcare service delivery.
* [Connecting Citizens and Government for Better Designed Services](https://medium.com/mydex/connecting-citizens-and-government-for-better-designed-services-9b58205185ce) MyData
Our vision for [Inclued](https://mydex.org/platform-services/) is for it to become the de facto choice for two-way, secure citizen engagement that empowers citizens to not only access services but influence what is delivered to them, while giving governments and citizens insight and evidence into the value and impact of working with, not for citizens.
* [Catalonia launches a project for Self-Sovereign Identity to empower citizens in the digital world](https://politiquesdigitals.gencat.cat/en/detalls/Noticia/El-Govern-presenta-el-projecte-IdentiCAT-un-nou-model-didentitat-digital-autosobirana-que-converteix-el-ciutada-en-propietari-gestor-i-custodi-exclusiu-de-la-seva-identitat-i-dades) Politiques Digitales
The Government will only act as a validator, giving the tools and a secure legal framework, but it will not in any case have the custody of the data.
The Government of Catalonia has presented IdentiCAT, the new decentralized and self-sovereign digital identity model, which aims to become the first public digital identity at a European level and it will be self-managed by the citizen with the absolute legal guarantee and validity to operate with the public administration and the private sector.
* [Hello World. Its Walt.id](https://walt.id/resources/blog/categories/company/hello-world-its-walt-id)
It is our goal to make SSI simple and accessible: to enable every developer and organisation to build identity and trust into the web and their applications. Ultimately, this will transform every digital interaction into an effortless and worry-free experience.
* [Bonfii announces partnership with Finclusive](https://bonifii.com/2021/11/credit-union-digital-identity-provider-bonifii-announces-new-partnership-with-finclusive/) CU Ledger
FinClusives AML/KYC capabilities create verified identity credentials that will be incorporated into MemberPass Bonifiis digital identity solution for Credit Unions       Through this partnership, U.S. Credit Union members can now establish and maintain verifiable digital identities that enable safe, secure, and touchless experiences for many credit union service
* [The Lissi Wallet now supports additional cards and convenience features](https://lissi-id.medium.com/the-lissi-wallet-now-supports-additional-cards-and-convenience-features-465aeedf5f5c)
The Lissi Wallet now supports additional cards and convenience features. Import of additional cards The Lissi Wallet does supports verified credentials, custom cards and pk.pass files The Lissi Wallet now supports .pkpass files, as well as other custom cards, in addition to verifiable credentials (first screen). Any card in the wallet that has a bar code or QR code can now be easi
* [Adopting eID in Europe and Beyond](https://stateofidentity.libsyn.com/adopting-eid-in-europe-and-beyond) State of Identity
Digital identity is now recognized as a key building block in digitizing public administration; however, it requires interoperability with private sector use cases to drive value for its citizens.
## German
* [Reinventing Government with Technology - Sebastian Manhart](https://www.youtube.com/watch?v%3D1fTJA0r_XFg) KuppingerCole
@ -71,412 +39,131 @@ Raj Hegde is joined by Sebastian Manhart - Technical Advisor on Digital Identity
The BSI expresses the problem as follows: “The authentication of the user required to carry out a hotel check-in on the basis of the factors possession (” link secret “) and knowledge (” PIN “) takes place exclusively on the basis of key material that is stored in the Wallet app is saved. ” No specially secured electronic storage and processing medium such as a “secure element” integrated in smartphones is used.
## Spanish
* [Verifiable Credentials for Digital Identity Projects](https://knowledge.wealize.digital/en/blog/verifiable-credentials-for-digital-identity-projects)
The Spanish Association for Standardization (UNE) has recently published the [UNE 71307-1](https://www.une.org/encuentra-tu-norma/busca-tu-norma/norma?c%3DN0064986) Digital Enabling Technologies Standard. This is the first global standard on decentralized identity management, based on Blockchain and Distributed Ledger Technologies (DLT).
* [Data: A New Direction — But Which Direction?](https://medium.com/mydex/data-a-new-direction-but-which-direction-da547b886ac0) Alan Mitchell
This is the fifth and final blog in our series about the UK Governments proposals for data protection reform — “Data: A New Direction”. Previous blogs focused on the thinking behind the proposals. This blog summarises what the main proposals are.
## Yidindji \ Australia
* [MetaMUI and Sovereign Yidindji Government launched 1st self-sovereign identity-based National ID system](https://cointelegraph.com/press-releases/metamui-and-sovereign-yidindji-government-launched-1st-self-sovereign-identity-based-national-id-system) Cointelegraph
We are delighted to announce that our first E-Government pilot program with the Sovereign Yidindji Government has been successfully completed on Jan 7, 2022.
* [SURF: Technical exploration Ledger-based Self Sovereign Identity](https://identity--economy-de.translate.goog/surf-technical-exploration-ledger-based-self-sovereign-identity) Identity Economy DE
As a general concept, the privacy-friendly nature of SSI, end-user control over disclosure of personal information, and the SSI trust model aligned well with the public values typically found in R&D. The platform we used (based Hyperledger Indy) allowed us to successfully run all use cases. The platform delivers on SSI's promises of privacy, scalability, and security.
## Swiss
* [SSI initiative open to new players](https://www.adnovum.ch/en/company/blog/exploring_the_potential_of_self-sovereign_identity_with_representative_use_cases.html) adnovum
* [Hello, User: Episode 13 with Katryna Dow](https://hellouser.libsyn.com/episode-13-with-katryna-dow)
Welcome to lucky episode number 13! Your new host Aubrey Turner, Executive Advisor at Ping, is thrilled to welcome Katryna Dow, CEO & Founder of the award-winning data platform Meeco. Katryna discusses Meecos mission to enable everyone on the planet access to equity and value in exchange for the data and information they share. She talks about why she saw a need for Meecos services, what we need to know as we approach a more “physigital”world, and how her vision all started with a Tom Cruise film.
## Jolocom
* [ID-Ideal as an integrated solution](https://jolocom.io/blog/id-ideal-as-an-integrated-solution/) Jolocom
The idea behind [ID-Ideal](https://1-id--ideal-de.translate.goog/?_x_tr_enc%3D1%26_x_tr_sl%3Dauto%26_x_tr_tl%3Den%26_x_tr_hl%3Den-US%26_x_tr_pto%3Dwapp) is to create a basis for existing and future identity services. To achieve this, interoperability between the individual ecosystems is necessary. For this reason, the project mainly focuses on key aspects:
>
> A) Trust Framework: harmonize various ID services and create standards for secure digital identities
>
> B) High relevance to everyday life and very good usability to increase the incentive
>
> C) Establishing a TrustNest initiative: an open community that promotes certification, exchange, and further development
Emphasis ours
The idea behind [ID-Ideal](https://1-id--ideal-de.translate.goog/?_x_tr_enc%3D1%26_x_tr_sl%3Dauto%26_x_tr_tl%3Den%26_x_tr_hl%3Den-US%26_x_tr_pto%3Dwapp) is to create a basis for existing and future identity services. To achieve this, interoperability between the individual ecosystems is necessary. For this reason, the project mainly focuses on key aspects:
A) Trust Framework: harmonize various ID services and create standards for secure digital identities
B) High relevance to everyday life and very good usability to increase the incentive
C) Establishing a TrustNest initiative: an open community that promotes certification, exchange, and further development
## ID.me
* [Rough Seas Ahead People](https://www.moxytongue.com/2022/01/rough-seas-ahead-people.html) MoxyTongue
Commentary from the man who invented the term Self-Sovereign Idenitty on the ID.me situation with the IRS.
Humanity does not come into existence inside a database. The American Government does not come into authority "of, by, for" database entries.
People prove birth certificates, birth certificates do not prove people.
* [Implementing the Swiss SSI Ecosystem Two Streams Approach](https://www.didas.swiss/2022/02/18/implementing-the-swiss-ssi-ecosystem-two-streams-approach/) DIDAS Swiss
critical questions of user experience and acceptance can be validated in real life. The findings and results will feedback into further development of the systems and hardening of security and privacy. This is also a great practical way to identify legal aspects that need clarification or even potential changes in the relevant laws
> Commentary from the man who invented the term Self-Sovereign Idenitty on the ID.me situation with the IRS.
>
> Humanity does not come into existence inside a database. The American Government does not come into authority "of, by, for" database entries.
>
> People prove birth certificates, birth certificates do not prove people.
* [the potential of Self-Sovereign Identity with representative use cases](https://www.adnovum.ch/en/company/blog/exploring_the_potential_of_self-sovereign_identity_with_representative_use_cases.html)
Our Self-Sovereign Identity initiative with SwissSign, the canton of Aargau and cardossier clearly shows: Even if there are still uncertainties regarding technical maturity and governance SSI is happening and brings major advantages in data protection and cross-organizational digitization.
## Sweden
* [Who Do You Trust With Your Wallet?](https://stateofidentity.libsyn.com/who-do-you-trust-with-your-wallet) State of Identity (not ssi)
Sweden's Freja eID is a pinnacle example of government-approved digital identity, all from the convenience of your mobile wallet. Join host Cameron D'Ambrosi as he kicks off 2022 with Kristofer von Beetzen, Chief Product Officer of Freja eID. They dive into the burning questions for eID including who should control identity, why and when you shouldn't host identity data yourself
* [Why is data valuable?](https://medium.com/mydex/why-is-data-valuable-59bd63e1a09f)
## China
prompted by the UK Governments proposed reforms of data protection law contained in its consultation paper Data: A New Direction.
* [PIPL: A game changer for companies in China](https://www.dataprotectionreport.com/2021/08/pipl-a-game-changer-for-companies-in-china/) DataProtection
* […]
China passed its Personal Information Protection Law (PIPL) on 20 August 2021. This is Chinas first omnibus data protection law, and will take effect from 1 November 2021 allowing companies just over two months to prepare themselves.
Under the banner of tackling consent fatigue, abolish citizens right to consent to the collection and use of their data: achieved by expanding the definition of organisations legitimate interests (where they dont have to seek consent) to cover almost every activity
* [Your digital identity and credentials](https://www.haveyoursay.nsw.gov.au/digital-identity) New South Wales
Help us make it easier for you to do things like open a bank account, buy a phone, start a new job, prove your age or enrol to study.
* [KYC-Chain Join Hands with enVoy](https://kyc-chain.com/kyc-chain-join-hands-with-envoy/)
KYC-Chain will enter a partnership with enVoy. enVoy offers sustainable DeFi, tokenized letters of credit, realtime x border payments, and tokenized documentation for the supply chain removing risk and creating trust for third-party trade on an end to end ESG and sustainable supply chain journey.
* [Automating workplace vaccination verification — a path out of the pandemic](https://www.ibm.com/blogs/blockchain/2021/11/automating-workplace-vaccination-verification-a-path-out-of-the-pandemic/) IBM
The Department of Labors Occupational Safety and Health Administration (OSHA) recently released a rule on requiring all employers with 100 or more employees to ensure their workforce is fully vaccinated or require any workers who remain unvaccinated to produce a negative test result on at least a weekly basis before coming to work.
This rule impacts ~80 million workers — every company in the S&P 500
* [Self-Sovereign Identity (SSI) schemes and the public sector](https://www.impulse-h2020.eu/2021/11/05/self-sovereign-identity-ssi-schemes-and-the-public-sector/) Impulse H20
While the structural difference between SSI approaches and conventional centralised or federated eID schemes is, on one level, profound (full control over data and identity with the user; no third-party intermediary between the user and the service provider), on another level, these differences may also appear highly abstract to ordinary users. What societal and economic consequences they may unfold remains, so far, little understood, also because research on the real social and economic effects of SSI solutions is only beginning.
* [The LEI: A Swiss Army Knife for the Worlds Digital Economy](https://www.gleif.org/en/newsroom/blog/the-lei-a-swiss-army-knife-for-the-worlds-digital-economy)
The LEIs legacy is proudly rooted in financial services and regulation. Its future, however, undeniably points beyond to broader, digitized adoption and utilization across public and private sectors around the world. The Global LEI System is the only open, commercially neutral, and regulatory endorsed system capable of establishing digitized trust between all legal entities everywhere. It was established as a public good, and GLEIF remains committed to ensuring that every last drop of value is wrung from the system, and used to the benefit of all.
## Ping
* [Recognizing Digital Identity as a National Issue](https://www.pingidentity.com/en/company/blog/posts/2021/digital-identity-national-issue.html)
> we dove into creating a centralized and holistic approach to protecting and regulating identity in the United States and the specifics of why digital identity and cybersecurity are national issues that the private sectors simply cannot tackle on their own. Here are some of the key takeaways.
### FATF
* [A Collaborative Approach to Meeting the Challenges in President Bidens Executive Order on Improving US Cybersecurity](https://www.oasis-open.org/2021/06/14/a-collaborative-approach-to-meeting-the-challenges-in-president-bidens-executive-order-on-improving-us-cybersecurity/)
One key aspect outlined in Section 4 of the Executive Order (EO) is securing the software supply chain. At issue here is the reality that the U.S. federal government—like nearly any other organization on the planet that uses computer technology in any form—relies on not just one but numerous types of software to process data and run operational equipment.
* [RaonSecure builds a blockchain-based digital wallet service with a public institution](https://medium.com/raonsecure/raonsecure-builds-a-blockchain-based-digital-wallet-service-with-a-public-institution-9fe2c8028f6c)
Selection of RaonSecure as the final operator of the blockchain-based digital wallet project that is part of the 2021 Blockchain Pilot Project program promoted by the Korean government
* [A Collaborative Approach to Meeting the Challenges in President Bidens Executive Order on Improving US Cybersecurity](https://www.oasis-open.org/2021/06/14/a-collaborative-approach-to-meeting-the-challenges-in-president-bidens-executive-order-on-improving-us-cybersecurity/)
> One key aspect outlined in Section 4 of the Executive Order (EO) is securing the software supply chain. At issue here is the reality that the U.S. federal government—like nearly any other organization on the planet that uses computer technology in any form—relies on not just one but numerous types of software to process data and run operational equipment.
* [South Koreas brilliant decentralized approach to citizen identity management](https://techwireasia.com/2021/06/koreas-decentralized-identity-approach-to-identity-management/) TechWire Asia
> Adopting blockchain technology is seen as a necessity by the Korean government and multiple institutions are backing its continuous research and development, including the Ministry of Science and Technology (ICT), The Korea Internet Security Agency (KISA), Defense Acquisition Program Administration (DAPA), National IT Industry Promotion Agency (NIPA), and Korea Post among others.
* [Three Key Takeaways from the FATFs Latest 12-Month Review on Virtual assets](https://www.elliptic.co/blog/3-key-takeaways-from-the-fatfs-latest-12-month-review-on-virtual-assets) Elliptic
> Financial Action Task Force (FATF), the global standard-setter for anti-money laundering and countering the financing of terrorism (AML/CFT), released its second 12-month review on virtual assets (You can read our summary of its first report from July 2020 report here).
* [What Are the Six Key Areas of the FATF Consultation?](https://www.elliptic.co/blog/six-key-areas-of-the-fatf-consultation) Elliptic
> On March 19th, Paris-based Financial Action Task Force (FATF), the global standard-setting body for anti-money laundering and counter-terrorism finance (AML/CFT), released its [Draft Updated Guidance for a Risk-Based Approach to Virtual Assets and Virtual Asset Service Providers](https://www.fatf-gafi.org/media/fatf/documents/recommendations/March%25202021%2520-%2520VA%2520Guidance%2520update%2520-%2520Sixth%2520draft%2520-%2520Public%2520consultation.pdf). Or, in compliance acronym speak the FATF's draft guidance for its RBA to VAs and VASPs.
* [FATF and Global Crytpto Regulatory News](https://www.elliptic.co/blog/fatf-concludes-its-annual-plenary-session)
> The Financial Action Task Force (FATF) [held](https://www.fatf-gafi.org/publications/fatfgeneral/documents/outcomes-fatf-plenary-february-2021.html) its winter Plenary session on 22nd, 24th, and 25th February and welcomed over 205 delegates to its third virtual conference since the start of the pandemic.
* [DeFi regulation must not kill the values behind decentralization](https://cointelegraph.com/news/defi-regulation-must-not-kill-the-values-behind-decentralization) Cointelegraph
> Financial Action Task Force (FATF) recently [proposed](https://www.fatf-gafi.org/publications/fatfrecommendations/documents/public-consultation-guidance-vasp.html) guidelines making it clear that “The owner/operator(s) of the DApp likely fall under the definition of a VASP [virtual asset service provider] [...] even if other parties play a role in the service or portions of the process are automated.
The potential for fraud in the growing NFT market recently attracted the [attention](https://www.coindesk.com/fatfs-new-guidance) of the Financial Action Task Force (FATF)
Financial Action Task Force (FATF), the global standard-setter for anti-money laundering and countering the financing of terrorism (AML/CFT), released its second 12-month review on virtual assets (You can read our summary of its first report from July 2020 report here).
* [Towards a universal, self-sovereign and privacy preserving digital identity for the public sector](https://www.impulse-h2020.eu/2021/07/08/blog-self-sovereign/) Impulse
The EU-funded IMPULSE focuses on building a decentralised Self-Sovereign Identity (SSI) model by combining two of the most promising technologies available today, such as Artificial Intelligence and blockchain networks, with the aim of facing the limitation of the existing electronic identification systems in the public sector..
* [What does the EU Wallet mean for self-sovereign identity?](https://www.fintechtalents.com/what-does-the-eu-wallet-mean-for-self-sovereign-identity/) Fintechtalents.com
While the EU wallet may not align entirely with every principle of self-sovereign identity, it is certainly a massive leap in that direction.
* [New Directions for Government in the Second Era of the Digital Age](https://www.blockchainresearchinstitute.org/new-directions-for-government-in-the-second-era-of-the-digital-age/) Kuppinger Cole
The [Blockchain Research Institute™](https://www.blockchainresearchinstitute.org/), in collaboration with the Washington DC based [Chamber of Digital Commerce](https://digitalchamber.org/) and other experts have produced a 120-page report on how the Biden-Harris administration could reimagine US technology strategy and policy—and take action to implement it.
* [Digital identity and attributes consultation](https://www.gov.uk/government/consultations/digital-identity-and-attributes-consultation/digital-identity-and-attributes-consultation) Gov UK
Digital access to the attributes these documents contain can solve these issues. It can also have benefits such as improving inclusion. If you do not have a passport, perhaps another government service can validate your age. There are also opportunities for data minimisation by disclosing only that information which is required (for example, that youre over 18), rather than full disclosure of your data, including your date of birth, name, or address.
* [Plans for governing body to make digital identities as trusted as passports](https://www.gov.uk/government/news/plans-for-governing-body-to-make-digital-identities-as-trusted-as-passports) Gov.UK
The consultation sets out how the government can build confidence in digital IDs so they have a similar status in law as physical proofs of identity that businesses and individuals already trust.
* [State Identity Solutions: Build? Buy? Or Both?](https://auth0.com/blog/state-identity-solutions-build-buy-or-both/)
With a buyable solution like Auth0, state administrations are able to roll out digital services in days versus years for a custom-built in-house solution. The back-end of Auth0s solutions are pre-built, allowing teams to customize quickly with low to no-code inputs from a development team to get a new release deployed faster.
* [Do we really need (or want) the State to provide us with digital identification?](https://www.libertarianism.org/articles/self-sovereign-identity-blockchain-age) LIberatarianism.org
With identity being the missing link, the advent of selfsovereign identity could finally bring ambitious projects like [Bitnation](https://tse.bitnation.co/) to fruition. This virtual blockchain jurisdiction wants to establish a blockchainbased selfadministration or, as the project itself advertises, “a toolbox for doityourself governance.” With the concept of selfsovereign identity being implemented properly, new digital nations such as Bitnation could compete against old territorial tax states.
* [Germany and Spain and join forces on the development of a cross-border, decentralised digital identity ecosystem](https://www.bundesregierung.de/breg-de/aktuelles/germany-and-spain-and-join-forces-on-the-development-of-a-cross-border-decentralised-digital-identity-ecosystem-1947302)
The cooperation agreement envisages the design and conceptualisation of a cross-border pilot to be implemented in the near future, with a view to contributing to the development of the European Unions Digital Identity Framework, recently announced as part of the eIDAS Commission proposal.
* [Governor Cuomo Announces Launch of Excelsior Pass Plus to Support the Safe, Secure Return of Tourism and Business Travel](https://www.governor.ny.gov/news/governor-cuomo-announces-launch-excelsior-pass-plus-support-safe-secure-return-tourism-and) NYS Gov
Excelsior Pass Plus, a result of the strategic partnership between New York State and VCI, will provide New Yorkers safe access to retrieve a secure, digital copy of their COVID-19 vaccination record using the [SMART Health Cards Framework](https://protect2.fireeye.com/v1/url?k%3Dc0acc09b-9f37f85c-c0ae39ae-000babd9f75c-7271080d81ab95a1%26q%3D1%26e%3D61cb6a92-1e48-44b8-96be-e1dd24b53960%26u%3Dhttps%253A%252F%252Fvci.org%252Fabout%2523smart-health) - making their interstate and international travel and commerce experiences safer, contact-less, and more seamless.
* [When will we get our own digital identity? Self-Sovereign Identity is coming!](https://jan-scheele.medium.com/when-will-we-get-our-own-digital-identity-self-sovereign-identity-is-coming-645972c035d7) Jan Scheele
From the moment the parents register a child with the Municipality, the official identity is recorded in the Personal Records Database and you will receive a Citizen Service Number. Will it soon be replaced by a digital identity, or a Self-Sovereign Identity? In this article I will tell you all the ins and outs about this new form of identity.
* [SELF-SOVEREIGN IDENTITY: LEGAL COMPLIANCE AND THE INVOLVEMENT OF GOVERNMENTS](https://www.theinternetofthings.eu/ssi-ambassador-self-sovereign-identity-legal-compliance-and-involvement-governments) SSI AMBASSADOR
When it comes to identity management the involvement of the government can be a tricky topic. It needs to be involved to enable access to public services, adapt legislature and guarantee equal access for its citizens. However, it should not be able to control or monitor all aspects and activities of its citizens. Self-sovereign identity (SSI) might for some imply, that a citizen is suddenly able to issue his own ID-card, which isnt the case. Governments are still the primary source of foundational identities."
* [Can the Korean Mobile Drivers License Unlock Blockchains Potential?](https://medium.com/raonsecure/can-the-korean-mobile-drivers-license-unlock-blockchain-s-potential-461d3295a452) Raon
The Ministry of Public Administration and Security (MOIS) is working on the implementation of a national mobile drivers license in the form of a blockchain-based Decentralized Identifier-based (DID) System. LG CNS and RaonSecure are in charge of the project and are currently building it.
* [The Roles of Government & The Private Sector in a Digital ID Program with Sebastian Manhart](https://northernblock.io/roles-of-government-and-private-sector-in-digital-id/) Northern Block
we dive into whats happening within the Digital ID landscape within Europe. Sebastian Manhart is very well positioned between policy and technology in the European Union. In this episode of SSI Orbit, he shares his experiences and future projections.
* [Working together to create an eIDAS wallet](https://jolocom.io/blog/once-eidas/) Jolocom
Jolocom is currently working on the project “ONCE Online einfach anmelden” (simply register online ONCE) alongside a number of prestigious partners, with the aim to bring the digital identity of any citizen onto their smartphone.
The project is part of the competitive innovation programme “Showcase Secure Digital Identities” (SSDI) funded by Germanys Federal Ministry for Economic Affairs and Energy (BMWi) and one of four projects that qualified for the implementation phase.
* [\#4 in the LEI Lightbulb Blog Series - Soaring Regulatory Confidence puts LEI at Center of Trust in Payments Ecosystem](https://www.gleif.org/en/newsroom/blog/in-the-lei-lightbulb-blog-series-soaring-regulatory-confidence-puts-lei-at-center-of-trust-in-payments-ecosystem) GLEIF
We do not have to look back further than the global economic collapse of 2008 to fully understand the worst-case scenario of unverified legal entities engaging in financial transactions. The LEI was created at the request of the G20 and Financial Stability Board (FSB) in response to this global catastrophe.
* [Self-Sovereign Identity a game changer regarding privacy: The next level of identity management](https://adnovum.ch/en/company/blog/self_sovereign_identity_a_game_changer_regarding_privacy.html)
After rejection of the e-ID Act in March 2021, the Swiss Federal government is working at full speed on a new proposal. The first results were published in a [discussion paper](https://www.bj.admin.ch/dam/bj/en/data/staat/gesetzgebung/staatliche-e-id/diskussionspapier-zielbild-e-id.pdf.download.pdf/diskussionspapier-zielbild-e-id.pdf) on September 2. Self-Sovereign Identity (SSI) is one of three possible solutions proposed for the implementation of the future e-ID. What is SSI is and why does it bring significant added value in terms of data privacy?
* [Digital identities: German-Finnish cooperation agreed](https://www.bundesregierung.de/breg-de/suche/digitale-identitaeten-deutsch-finnische-zusammenarbeit-vereinbart-1962298) Bundesregierung
The content of the joint declaration is close bilateral cooperation in the development of a cross-border ecosystem of digital identities based on the principles of Self-Sovereign Identity (SSI).
* [Yann Desclercs from Cornerstone Advisory Plus speaks about countering the de-risking trend in African economies with the LEI](https://www.gleif.org/en/newsroom/blog/number-1-in-the-financial-inclusion-interview-series-yann-desclercs-from-cornerstone-advisory-plus-speaks-about-countering-the-de-risking-trend-in-african-economies-with-the-lei)
Following the launch of GLEIFs digital business identity initiative designed to bridge the trade finance gap in Africa, were catching up with our key partners to hear their thoughts on how the project will bring about greater financial inclusion for SMEs on the continent and beyond.
* [Early Adopters Programme | Imagining what EBSI can do for European citizens](https://ec.europa.eu/cefdigital/wiki/display/CEFDIGITAL/Early%2520Adopters%2520Programme%23become-ebsi-compliant)
In 2021, 22 projects were selected to become part of our incubator programme to help tap into the potential of the EBSI infrastructure. Each project's private and public sector partners was given early access to the pre-production environment of EBSI, and was invited to develop their own pilot project to address a specific business or government use case involving the exchange of verifiable credentials.
With the help with the EBSI team, Early Adopters can identify how to connect their systems, be part of a community and collaborate with other Early Adopters. This will help us improve EBSI's services and ensure it meets the needs of Europe's businesses and public administrations, within and across borders.
* [Control over data still a long way off according to research into Self-Sovereign Identity](https://ibestuur-nl.translate.goog/podium/controle-over-data-nog-ver-weg-volgens-onderzoek-naar-self-sovereign-identity?_x_tr_sl%3Dauto%26_x_tr_tl%3Den%26_x_tr_hl%3Dnl%26_x_tr_pto%3Dnui) iBestuur
In their final recommendations, the researchers from INNOPAY and TNO argue that in view of the social value of digital data exchange, the government would do well to play a driving role in the further consolidation of the SSI playing field. That starts with creating clarity about the relationship between the Digital Government Act and the EU Digital Identity Wallet.
* [More hurdles to clear as Digital Identity Bill enters [Australian] Parliament](https://fst.net.au/government-news/more-hurdles-to-clear-as-digital-identity-bill-enters-parliament-2/) FST
Government should adopt a simple, existing standard for its digital ID system, such as the public-key infrastructure (PKI)-based system in use within many [European countries](https://www.enisa.europa.eu/topics/csirts-in-europe/glossary/public-key-infrastructure-pki). PKI offers a number of security and privacy benefits that the TDIF aims to have; however, as no central authority is involved in authentication, no entity can meaningfully track user activity.
* ["Irresponsible and Dangerous"](https://www.spiegel.de/netzwelt/apps/id-wallet-was-nach-dem-fehlstart-mit-dem-digitalen-fuehrerschein-passiert-a-f4bc10bc-08ab-42b4-9325-5de5cdc66e05) Spigel
The ID wallet for the digital driver's license is not only technically immature. Government data show: the allocation was not transparent, security checks were incomplete - and the possible direction is questionable.
* [Three Governments enabling digital identity interoperability](https://medium.com/in-present-tense/three-governments-enabling-digital-identity-interoperability-bbcfc60c3a80) Heather Vescent
On September 15, 2021, I moderated a panel with representatives from the United States Government, the Canadian Government, and the European Commission. Below is an edited excerpt from the panel
* [Early Adopters Programme | Imagining what EBSI can do for European citizens](https://ec.europa.eu/cefdigital/wiki/display/CEFDIGITAL/Early%2520Adopters%2520Programme%23become-ebsi-compliant)
An incubator to help Early Adopters and their partners imagine, build and launch their EBSI pilot project(s)
* [Excelsior Pass Plus to be recognized out of state, internationally](https://www.wgrz.com/article/news/local/excelsior-pass-plus-to-be-recognized-out-of-state-internationally/71-434f8c6f-cbac-4d61-a732-ac0e0769efa3) WGRZ
Excelsior Pass Plus will be compatible with the globally recognized SMART Health Cards Framework developed by VCI. VCI is a coalition of 570 public and private organizations including major health networks and Microsoft.
* [Declaration for Cooperation and Exchange of Best Practices in the Field of Self-Sovereign Identity Between the Federal Republic of Germany and the Republic of Finland](https://www.theinternetofthings.eu/declaration-cooperation-and-exchange-best-practices-field-self-sovereign-identity-between-federal) theinternetofthings.eu
* [PIPL: A game changer for companies in China](https://www.dataprotectionreport.com/2021/08/pipl-a-game-changer-for-companies-in-china/) DataProtection
China passed its Personal Information Protection Law (PIPL) on 20 August 2021. This is Chinas first omnibus data protection law, and will take effect from 1 November 2021 allowing companies just over two months to prepare themselves.
* [Opening New York State for business with the power of blockchain](https://www.ibm.com/blogs/blockchain/2021/08/opening-new-york-state-for-business-with-the-power-of-blockchain/) IBM
Excelsior Pass Plus expands travel and commerce opportunities for New Yorkers by enabling compatibility with New York States Excelsior Pass platform which has generated three million passes since its launch in March that provide digital proof of vaccination or a negative test result.
* [Data Sovereignty and Trusted Online Identity](https://beyondstandards.ieee.org/data-sovereignty-and-trusted-online-identity/) IEEE Beyond Standards
IEEE SA co-organized a discussion panel at the Pan-European dialogue on Internet Governance (EuroDIG) conference, an event known for its frank and interactive discussions of public policy issues surrounding internet governance. Messages coming out of the discussions will be presented at the Internet Governance Forum (IGF) later this year.
* [Navigating Digital Identity in Political Economies RxC Panel](https://identitywoman.net/navigating-digital-identity-in-political-economies-rxc-talk/) IdentityWoman.net
> the world is fundamentally social and intersectional — we are all part of networks. So how might we formalize digital identity in a way that better reflects this complex reality?
* [New Digital Identity Advisory Council established](https://www.nsw.gov.au/media-releases/new-digital-identity-advisory-council-established)
The NSW Government has established a Digital Identity Ministerial Advisory Council (DIMAC), that will advise on a strategic direction and roadmap for digital identity in the State.
* [The consultation](https://www.gov.uk/government/consultations/digital-identity-and-attributes-consultation) is open to any member of the public and closes on 13 September.
* [LG CNS wins Korean government contract for decentralized identity for drivers licenses](https://www.ledgerinsights.com/lg-cns-korean-decentralized-identity-did-for-drivers-licenses/) Ledger Insights
Adopting DID technology provides numerous benefits but two stand out. Firstly, it should make it far harder to forge a license because credentials can be verified. Additionally, OmniOne includes FIDO biometric security. The second key benefit is that an individual can choose how much data to share.
### CBDC
* [Why CBDCs will likely be ID-based](https://www.ft.com/content/88f47c48-97fe-4df3-854e-0d404a3a5f9a)
Central banks are realising CBDCs will have to be intimately linked to identity to deal with illicit finance and bank disintermediation risk
* [What Does Trust Over IP Mean for Governments and Their Citizens?](https://zoom.us/rec/play/mDKBrRGUj438P08UFt48x9aQJJbzEnmx9syvFDX4wqE-CfInHCtlTGHVYZsQbqDvFEHz1384UmDhujnN.gy3Vc_uWCCYptA-C?continueMode=true&_x_zm_rtaid=1wnxNXi8Tt2RA2GEkoKd2w.1608587036943.898bee9a8db5ed8d3cf416dfad4da5bb&_x_zm_rhtaid=942)
> credentials can help reopen travel, reduce the costs and improve access to healthcare, streamline KYC and financial transactions, and help connect students with employers needing their skills—all while saving governments billions in the costs of connecting and protecting their digital infrastructure.
> *[...]*
> featured speakers from Evernym, Mastercard, LG CNS, Accenture, GLEIF, and other[s]
* [New Video: MetaMUI SSID](https://sovereignwallet.medium.com/new-video-metamui-ssid-8bcef6281cf3) Sovereign Wallet
MetaMUI SSID is the worlds first true Self-Sovereign Identity Application that enables running Blockchain-Based E-Government System, and CBDC payments on top of MetaMUI Blockchain.
## Governance
* [Data: Governance and Geopolitics](https://www.mydigitalfootprint.com/2021/01/data-governance-and-geopolitics.html)
> How data is governed can be thought of along several lines of activity: legislating privacy and data use, regulating content, using antitrust laws to dilute data monopolies, self-regulating by the tech giants, regulating digital trade, addressing intellectual property rights (IPR) infringement, assuring cybersecurity, and practicing cyber diplomacy. Of these, antitrust, regulation, and privacy are most immediately in the spotlight, and are the focus of this commentary, but it will also touch briefly on the connections with other issues.
* [Kiva Protocol, Built on Hyperledger Indy, Ursa and Aries, Powers Africas First Decentralized National ID system](https://www.hyperledger.org/blog/2021/01/20/kiva-protocol-built-on-hyperledger-indy-ursa-and-aries-powers-africas-first-decentralized-national-id-system) ([CASE STUDY](https://www.hyperledger.org/wp-content/uploads/2021/01/Hyperledger_CaseStudy_Kiva_Printable.pdf))
> Since the launch of Kiva Protocol, Davie says global regulators have made significant progress in terms of how they are considering digital identity and eKYC verifications. He sees a global movement towards user-owned and -controlled data, better privacy, and more universal access.
>
> *[...]*
> As of today, Kiva is focusing on building additional ecosystem applications and services to make it easier for all stakeholders to access and use Kiva Protocol. Much of this is being contributed upstream into the Hyperledger Indy and Aires projects, with the remaining components hosted in Kivas repository.
* [Digital identity in the UK in 2021 with TrueProfile.ios René Seifert](https://www.ubisecure.com/podcast/digital-identity-uk-2021-ssi-trueprofile-rene-seifert/) (podcast)
> In episode 37, René Seifert talks about the current status of identity in the UK; the governments recent call for evidence and DIU (digital identity unit); the resultant six guiding principles including privacy and inclusivity; the potential of self-sovereign identity to solve some of these issues; TrueProfile.io and the importance of verified credentials in an HR context; plus the ethical, political and technical challenges of immunity passports.
## Catalan
* [Catalan government announces self-sovereign identity project](https://www.ledgerinsights.com/catalan-government-self-sovereign-identity/)
> The government of Catalonia announced its plans for self-sovereign identities (SSIs) for citizens based on blockchain technology. The project, named IdentiCAT, was revealed by the President of Catalonia Quim Torra and will allow citizens to be the “owner, manager and exclusive custod[ian] of his identity and data”.
### Austin
* [City of Austin dabbling in SSI](https://github.com/cityofaustin/mypass-project/wiki/blockchain-report)
Many folks within the identity space see VC infrastructure as the future of identification. If much of our online identity is reputation based, then VCs represent a formal method for linking reputations and vouching for others to form a web of trust within which individuals are able to conduct identity transactions in a less centralized way.
## Delloite
* [Its time for governments to get serious about digital identities](https://www2.deloitte.com/global/en/pages/risk/articles/solving-the-public-sector-identity-crisis.html?id%3Dglobal:2sm:3tw:4dcom_share:5awa:6dcom:risk) by Deloitte
While the tools may already exist to solve the governments identity crisis, real progress will only be made if governments significantly evolve their legacy approaches to digital identity.
## Germany
* [Showcase programme “Secure Digital Identities”](https://www.digitale-technologien.de/DT/Redaktion/EN/Standardartikel/sdi_programm.html) Digitale Technoligen DE
With this innovation competition, the Federal Ministry for Economic Affairs and Climate Action (BMWK) is directly contributing to Germanys digital sovereignty and data security on the Internet. The measure aims to strengthen the confidence of citizens and companies in digital transformation. The envisaged proposals should also be aligned with the needs and opportunities of small and medium-sized enterprises and enable them to implement and use Secure Digital Identities.
* [Where do we stand on Self-Sovereign Identity?](https://www.youtube.com/watch?v%3DL156YjEyOdo) EBSI
On December 14th, Joao Rodrigues, Head of sector (Digital) Building Blocks at @European Commission participated in an [#ebcTALKS](https://www.youtube.com/hashtag/ebctalks) of the European Blockchain Convention about "Where do we stand on Self-Sovereign Identity"?
* [eIDAS and the European Digital Identity Wallet](https://lissi-id.medium.com/eidas-and-the-european-digital-identity-wallet-context-status-quo-and-why-it-will-change-the-2a7527f863b3) Lissi
In 2021 the European Commission [announced the European digital identity wallet](https://ec.europa.eu/commission/presscorner/detail/en/IP_21_2663). This article explains the basic concepts, highlights the significance of this development and provides an overview of the status quo.
## Organization
* [European Union Digital Identity Wallet Consortium](https://eudiwalletconsortium.org/) EUDI
The funding call is within the Digital Europe Programme (DIGITAL) topic 5.3.1.2 which requests support to implement the European Digital Identity Framework and the implementation of the Once Only System under the Single Digital Gateway Regulation. Up to €37m funding is available.
European Union
* [Welcoming the Wallet - What the new European Digtal Identity Framework means for citizens, governments and businesses](https://www.sc.pages05.net/lp/22466/795951/gov-wp-welcoming-the-wallet.pdf) Thales
The concept of digital identification is already well established, and using a smartphone to board a plane or prove vaccination status is second nature to many millions of people. In the EU however, while many states have made electronic identification available and domestic use is growing, the development of internationally accepted electronic identity (eID) systems has been piecemeal and inconsistent.
* [EU digital wallet: the race is on for pilot funding, tech supremacy, hearts and minds](https://www.biometricupdate.com/202204/eu-digital-wallet-the-race-is-on-for-pilot-funding-tech-supremacy-hearts-and-minds) Biometric Update
* [eIDAS](https://www.biometricupdate.com/tag/eidas) 2.0 is fast approaching. By September 2023, European Union citizens will have the right to download and populate a digital identity wallet on a smart device. In less than 18 months, Europeans may no longer need physical credentials to travel, work and live anywhere else in the bloc. But are they ready?
### Wyoming
* [Principal Authority new article on Wyoming law defining Digital Identity](https://lists.w3.org/Archives/Public/public-credentials/2021Sep/0083.html) Christopher Allen (Thursday, 16 September)
What we've found as a good framework is the concept of "Principal Authority" which comes from the Laws of Agency, which allows us to leverage fiduciary style Laws of Custom to define requirements for practices when digital identity is delegated to others (whether for authorization or for use of data).
I've written up a layman's article (as I am not a lawyer) introducing this topic at:
I've written up a layman's article (as I am not a lawyer) introducing this topic at: [https://www.blockchaincommons.com/articles/Principal-Authority/](https://www.blockchaincommons.com/articles/Principal-Authority/)
## Blockchain Commons
* [https://www.blockchaincommons.com/articles/Principal-Authority/](https://www.blockchaincommons.com/articles/Principal-Authority/)
* [On why revocation is important...](https://lists.w3.org/Archives/Public/public-credentials/2022May/0052.html) Mike Prorock (Tuesday, 24 May)
>[https://arstechnica.com/information-technology/2022/05/digital-drivers-license-used-by-4m-australians-is-a-snap-to-forge/](https://arstechnica.com/information-technology/2022/05/digital-drivers-license-used-by-4m-australians-is-a-snap-to-forge/)
Yikes!
For those that didn't read the article, the TL;DR is:
Tough to forge digital drivers license is… easy to forge... 4 million mobile driver's licenses in NSW Australia compromised in an unrecoverable way.
* [Sask. Government Stops Pursuit of Potential Digital ID](https://www.egovreview.com/article/news/618/sask-government-stops-pursuit-potential-digital-id) Ego Review
In a search that started in October 2021, the province was considering vendors to potentially initiate digital ID, meant to replace the need for physical ID cards. According to RFP documents, the selected vendor would have worked with SGI for facial verification, but final details on accessing the photo database werent finalized.
* [New Video: MetaMUI SSID](https://sovereignwallet.medium.com/new-video-metamui-ssid-8bcef6281cf3) Sovereign Wallet
MetaMUI SSID is the worlds first true Self-Sovereign Identity Application that enables running Blockchain-Based E-Government System, and CBDC payments on top of MetaMUI Blockchain.
* [Building a Swiss Digital Trust Ecosystem Perspectives around an e-ID ecosystem in Switzerland](https://digitalswitzerland.com/building-a-swiss-digital-trust-ecosystem/) DigitalSwitzerland
An initial contribution to the ongoing meta-level debate about the development of the e-ID ecosystem in Switzerland.
* [Perspectives around building an e-ID ecosystem in Switzerland](https://digitalswitzerland.com/building-a-swiss-digital-trust-ecosystem/) DigitalSwitzerland
The transition to an ecosystem of digital credentials, initiated by the [federal governments directional decision](https://www.admin.ch/gov/de/start/dokumentation/medienmitteilungen.msg-id-86465.html), is a generational project that requires input from and collaboration between government, the private sector, academia, and civil society. This document is intended to serve as an initial contribution to the ongoing meta-level debate about the development of the e-ID ecosystem in Switzerland
### USA
* [The White Houses Future of the Internet is Available Today](https://indicio.tech/the-white-houses-future-of-the-internet-is-available-today/) Indicio Tech
The Biden administration, in coordination with 60 other countries, on Thursday unveiled a “[Declaration for the Future of the Internet](https://www.whitehouse.gov/briefing-room/statements-releases/2022/04/28/fact-sheet-united-states-and-60-global-partners-launch-declaration-for-the-future-of-the-internet/)” that “reclaims the promise of the Internet in the face of the global opportunities and challenges presented by the 21st century.”
* [Senate Asks FTC to Investigate ID.me for Deceptive Business Practices](https://findbiometrics.com/senate-asks-ftc-investigate-id-me-deceptive-business-practices-052004/) FindBiometrics
* [Drafting of the eIDAS 2.0 report with amendment tracking](https://www.europarl.europa.eu/doceo/document/ITRE-PR-732707_EN.pdf) Europa.eu
Kaliya is working on a commentary about it
Vedran L. Head of Office at European Parliament [has released a draft report with tracking of amendments](https://www.europarl.europa.eu/doceo/document/ITRE-PR-732707_EN.pdf) on the proposal for a regulation of the European Parliament and of the Council amending Regulation (EU) No 910/2014 as regards establishing a framework for a European Digital Identity
* [European Commission adopts decision to license European Blockchain Services Infrastructure software as open-source](https://ec.europa.eu/digital-building-blocks/wikis/display/EBSI/European%2BCommission%2Badopts%2Bdecision%2Bto%2Blicense%2BEuropean%2BBlockchain%2BServices%2BInfrastructure%2Bsoftware%2Bas%2Bopen%2Bsource)
The Decision to make EBSI software available for licencing under the [European Union Public Licence](https://secure-web.cisco.com/1HQ5AQijOEcsuKHH5VY-lAjONv1Pa-wUY7mpfsymIkIy1G_g9CZh6vK5g0lpjxgIm0oaik042EN-5tL8xLpeesMtxZ0ENcH239uYTSSmPTbu1YtBJ5xHMWZMksOeS6X71soiQSQpoQF8fyzOr1I4atICut-sSt9Wqyou4vpS5myXfHf3S6AMMuyvAxla1etuiJbNKx4gfAlzozwPMe7yC7GNXIsZeCiNuAYA5io7f3CIwdvldsHFBtuGNYI4Z86EMXdfyQXEsR7zidw-7WNQeJpBVDCUVFJymXSb-SXsqJH8jfAf6-U9vC1ilrqATHFaZXXLWlOCOCmlS3nS9kev41tys8SvSKYuGX1FLyFgPgufe__oJ7pmihT7ABqB4AzLy7VMeHBSQfOgbkj11ZEltw4e-kd3XI7KmlREgqfYQ45T7r_VGJo3uCTUG1FlIcAkq8MON0W9AZCAMQyT5UAReSZ7LslcOaF38g6bgAGO0N_C39g6T63pWI-caAZ2h-1_m/https%253A%252F%252Fec.europa.eu%252Finfo%252Feuropean-union-public-licence_en) is an example of how the European Commission is not only using, but also contributing to the open-source community and thereby growing the ecosystem around EBSI.
* [EIDAS 2.0 Turns To Self-Sovereign Identification To Bring Users Ownership And Control](https://www.forbes.com/sites/alastairjohnson/2022/07/05/eidas-20-turns-to-self-sovereign-identification-to-bring-users-ownership-and-control/?sh%3D853aa7f7f07e) Forbes
* [Meet the eSSIF-Lab ecosystem: “Completing the Framework” Programme participants](https://essif-lab.eu/meet-the-essif-lab-ecosystem-meet-the-essif-lab-ecosystem-completing-the-framework-programme-participants-amme-participants-2/)
* [PCDS-DP](https://compell.io/) - Product Circularity Data Sheets Digital Passport
* [ESSIF](https://sis.lt/) - 4 Logistics SSI based authorization for cross- border government and business representatives in logistics
* [Symfoni AS](https://www.symfoni.dev/) - Infrastructure to facilitate payments for verifiable credentials
* [Datarella GmbH](https://datarella.com/) - Go Aries Enabling CL-Support on Aries Framework Go
* [ID.me](https://www.id.me/)s legal woes are continuing to escalate. The company is now staring down the prospect of its second federal investigation in as many months, after the House of Representatives Oversight and Reform Committee [initiated its review in April](https://findbiometrics.com/congress-opens-formal-investigation-into-id-mes-irs-project-041801/).
* [The New Draft Law on eID Switzerland](https://www.procivis.ch/post/the-new-draft-law-on-eid-switzerland-en) Procivis
Yesterday's [media conference](https://www.youtube.com/watch?v%3DepW4xEqr3mw) and published [media release](https://www.bj.admin.ch/bj/de/home/aktuell/mm.msg-id-89515.html) opened the consultation process for the new E-ID law, which will last until October 20, 2022.
The preliminary [draft of the federal law](https://www.bj.admin.ch/dam/bj/de/data/staat/gesetzgebung/staatliche-e-id/vorentw.pdf) declared the purpose of the E-ID to be to ensure "secure identification by means of E-ID among private individuals and with authorities". The protection of the personality and fundamental rights of individuals is to be provided by the following principles defined in the law:
- Data protection through technology
- Data security
- Data economy
- Decentralized data storage
## Latin America \ Carribean
* [Lacchain ID Framework](https://publications.iadb.org/publications/english/document/LACChain-ID-Framework-A-Set-of-Recommendations-for-Blockchain-Based-Interoperable-Privacy-Preserving-Regulatory-Compliant-Secure-and-Standardized-Digital-Identifiers-Credentials-and-Wallets.pdf)
A Set of Recommendations for Blockchain-Based Interoperable, Privacy-Preserving, Regulatory Compliant, Secure and Standardized Digital Identifiers, Credentials, and Wallets.
* [Is the EU Digital Identity Wallet an Implementation of Self-Sovereign Identity?](https://thepaypers.com/expert-opinion/is-the-eu-digital-identity-wallet-an-implementation-of-self-sovereign-identity--1257448) The Paypers
As the details and technical architecture of the EU Digital Identity Wallet at the time of writing are still unknown, this analysis is based on what is currently known or can be assumed.
The SSI principles of existence, access, interoperability, consent, minimalization, and protection will likely be fulfilled by the EU Digital Identity Wallet. It will allow citizens to have an independent existence.
* [Collected submissions on AU Digital Identity system](https://lockstep.com.au/collected-submissions-on-au-digital-identity-system/) Lockstep
- The international digital identity industry has moved comprehensively towards decentralised verifiable credentials and strong client-side authentication tools (especially through the [FIDO Alliance](https://fidoalliance.org/); Australia needs to catch up with these standards.
- The Australian states are implementing digitised credentials at a rapid rate, refocusing from Who a citizen is, to What attributes and claims they need to prove online; DTA risks being left behind by these developments.
* [Lockstep TDIF DTA Submission 171020](https://lockstep.com.au/wp-content/uploads/2021/12/Lockstep-TDIF-DTA-Submission-171020.pdf)
* [Lockstep Submission AU Digital Identity Legislation (1.0)](https://lockstep.com.au/wp-content/uploads/2021/12/Lockstep-Submission-AU-Digital-Identity-Legislation-1.0.pdf)
* [Lockstep Submission AU Digital Identity Legislation Phase 2 210714](https://lockstep.com.au/wp-content/uploads/2021/12/Lockstep-Submission-AU-Digital-Identity-Legislation-Phase-2-210714.pdf)
* [Lockstep Submission Trusted Digital Identity Legislation Phase 3 211027](https://lockstep.com.au/wp-content/uploads/2021/12/Lockstep-Submission-Trusted-Digital-Identity-Legislation-Phase-3-211027.pdf)
## Explainer
* [Analyst Chat #134: How Self-Sovereign Identities Will Influence Public Services](https://www.kuppingercole.com/watch/self-sovereign-identities-public-services) KuppingerCole
Europe
* [What is EBSI? EBSI making information easy to verify and almost impossible to fake](https://ec.europa.eu/digital-building-blocks/wikis/display/EBSI/What%2Bis%2Bebsi/)
Below you will find a series of publications that will walk you through the technologies that make it possible for Public Administrations and Businesses to easily verify and trust information received directly from Citizens (or Businesses).
* [Self-Sovereign Digital Identity Wallets for Citizens](https://tages.biz/self-sovereign-digital-identity-wallets-for-citizens/) TAGES
TR Ministry of Foreign Affairs Directorate for EU Affairs organized an EU Programs and Project Opportunities Hybrid Workshop on May 11-12, 2022  [...]
You can click to watch all the presentations from the event:
11 May 2022: [https://www.youtube.com/watch?v=GKlgfRSCeXI](https://www.youtube.com/watch?v%3DGKlgfRSCeXI)
12 May 2022: [https://www.youtube.com/watch?v=DQIgwVJvFuE&t=28020s](https://www.youtube.com/watch?v%3DDQIgwVJvFuE%26t%3D28020s)
* [What Is GovTech?](https://www.pingidentity.com/en/resources/blog/post/what-Is-govtech.html)
Based on technology, the GovTech agenda is driven by the GovTech Solutions Group (GSG) and GovTech Global Partnership (GTBP) under Governance Global Practice (GGP). But what does GovTech do? What are its objectives and challenges, and how can it best fulfill them

View File

@ -0,0 +1,26 @@
# DIDAS - Swiss
* [Swiss doing SSI](http://didas.swiss)
> Underpinned by our countrys values, DIDAS is the Swiss ecosystem with the goal to enable an inclusive, privacy-first & frictionless future for our societys Digital & Data needs. We are advocating for global standards with local governance for digital identities and data sovereignty.
* [Implementing the Swiss SSI Ecosystem Two Streams Approach](https://www.didas.swiss/2022/02/18/implementing-the-swiss-ssi-ecosystem-two-streams-approach/) DIDAS Swiss
> critical questions of user experience and acceptance can be validated in real life. The findings and results will feedback into further development of the systems and hardening of security and privacy. This is also a great practical way to identify legal aspects that need clarification or even potential changes in the relevant laws
* [the potential of Self-Sovereign Identity with representative use cases](https://www.adnovum.ch/en/company/blog/exploring_the_potential_of_self-sovereign_identity_with_representative_use_cases.html)
> Our Self-Sovereign Identity initiative with SwissSign, the canton of Aargau and cardossier clearly shows: Even if there are still uncertainties regarding technical maturity and governance SSI is happening and brings major advantages in data protection and cross-organizational digitization.
* [The LEI: A Swiss Army Knife for the Worlds Digital Economy](https://www.gleif.org/en/newsroom/blog/the-lei-a-swiss-army-knife-for-the-worlds-digital-economy)
> The LEIs legacy is proudly rooted in financial services and regulation. Its future, however, undeniably points beyond to broader, digitized adoption and utilization across public and private sectors around the world. The Global LEI System is the only open, commercially neutral, and regulatory endorsed system capable of establishing digitized trust between all legal entities everywhere. It was established as a public good, and GLEIF remains committed to ensuring that every last drop of value is wrung from the system, and used to the benefit of all.
* [Self-Sovereign Identity a game changer regarding privacy: The next level of identity management](https://adnovum.ch/en/company/blog/self_sovereign_identity_a_game_changer_regarding_privacy.html)
> After rejection of the e-ID Act in March 2021, the Swiss Federal government is working at full speed on a new proposal. The first results were published in a [discussion paper](https://www.bj.admin.ch/dam/bj/en/data/staat/gesetzgebung/staatliche-e-id/diskussionspapier-zielbild-e-id.pdf.download.pdf/diskussionspapier-zielbild-e-id.pdf) on September 2. Self-Sovereign Identity (SSI) is one of three possible solutions proposed for the implementation of the future e-ID. What is SSI is and why does it bring significant added value in terms of data privacy?
* [Building a Swiss Digital Trust Ecosystem Perspectives around an e-ID ecosystem in Switzerland](https://digitalswitzerland.com/building-a-swiss-digital-trust-ecosystem/) DigitalSwitzerland
> An initial contribution to the ongoing meta-level debate about the development of the e-ID ecosystem in Switzerland.
* [Perspectives around building an e-ID ecosystem in Switzerland](https://digitalswitzerland.com/building-a-swiss-digital-trust-ecosystem/) DigitalSwitzerland
> The transition to an ecosystem of digital credentials, initiated by the [federal governments directional decision](https://www.admin.ch/gov/de/start/dokumentation/medienmitteilungen.msg-id-86465.html), is a generational project that requires input from and collaboration between government, the private sector, academia, and civil society. This document is intended to serve as an initial contribution to the ongoing meta-level debate about the development of the e-ID ecosystem in Switzerland
* [The New Draft Law on eID Switzerland](https://www.procivis.ch/post/the-new-draft-law-on-eid-switzerland-en) Procivis
Yesterday's [media conference](https://www.youtube.com/watch?v%3DepW4xEqr3mw) and published [media release](https://www.bj.admin.ch/bj/de/home/aktuell/mm.msg-id-89515.html) opened the consultation process for the new E-ID law, which will last until October 20, 2022.
The preliminary [draft of the federal law](https://www.bj.admin.ch/dam/bj/de/data/staat/gesetzgebung/staatliche-e-id/vorentw.pdf) declared the purpose of the E-ID to be to ensure "secure identification by means of E-ID among private individuals and with authorities". The protection of the personality and fundamental rights of individuals is to be provided by the following principles defined in the law:
- Data protection through technology
- Data security
- Data economy
- Decentralized data storage

View File

@ -0,0 +1,37 @@
@ united kingdom
* [The consultation](https://www.gov.uk/government/consultations/digital-identity-and-attributes-consultation) is open to any member of the public and closes on 13 September.
* [Digital identity in the UK in 2021 with TrueProfile.ios René Seifert](https://www.ubisecure.com/podcast/digital-identity-uk-2021-ssi-trueprofile-rene-seifert/) (podcast)
> In episode 37, René Seifert talks about the current status of identity in the UK; the governments recent call for evidence and DIU (digital identity unit); the resultant six guiding principles including privacy and inclusivity; the potential of self-sovereign identity to solve some of these issues; TrueProfile.io and the importance of verified credentials in an HR context; plus the ethical, political and technical challenges of immunity passports.
Explainer: [eIDAS 2.0 - Introduction to The European Digital Identity Wallet & The Evolution of Self-Sovereign Identity](https://utimaco.com/current-topics/blog/eidas-2-the-european-digital-identity-wallet)
Until now, the [eIDAS regulation](https://www.legislation.gov.uk/eur/2014/910/contents) has only focused on online identification. However, the new proposal eIDAS 2.0 aims to extend identity to the world of physical services which can be accessed from anywhere around the globe.
* [Data: A new direction](https://assets.publishing.service.gov.uk/government/uploads/system/uploads/attachment_data/file/1016395/Data_Reform_Consultation_Document__Accessible_.pdf)
● secure the UK's status as a global hub for the free and responsible flow of personal data - complementing our ambitious agenda for new trade deals and data partnerships with some of the worlds fastest growing economies
● reinforce the responsibility of businesses to keep personal information safe, while empowering them to grow and innovate
● ensure that the ICO remains a world-leading regulator, enabling people to use data responsibly to achieve economic and social goals
* [Lord Holmes discusses state of digital identity in the UK](https://www.biometricupdate.com/202107/lord-holmes-discusses-state-of-digital-identity-in-the-uk)
* [](https://www.biometricupdate.com/202103/uk-government-runs-new-digital-id-system-pilot-for-public-services)[The next iteration of the framework](https://www.biometricupdate.com/202103/uk-government-runs-new-digital-id-system-pilot-for-public-services) mentioned earlier is due to be published this summer and I look forward to that. It will be essential for that work to not only be underpinned by the twelve guiding principles but also to swiftly sandbox, stand up parallel proofs in specific sectors and proceed with pace.”
* [UK Draft Digital Identity Framework Published](https://www.research-live.com/article/news/uk-draft-digital-identity-framework-published/id/5087382) Research Live
> Updates to the framework include new guidance on creating a consistent approach on user experience, rules on how to manage digital identity accounts, clearer definitions for the frameworks role and details on how organisations will be certified.
* [Digital identity and attributes consultation](https://www.gov.uk/government/consultations/digital-identity-and-attributes-consultation/digital-identity-and-attributes-consultation) Gov UK
Digital access to the attributes these documents contain can solve these issues. It can also have benefits such as improving inclusion. If you do not have a passport, perhaps another government service can validate your age. There are also opportunities for data minimisation by disclosing only that information which is required (for example, that youre over 18), rather than full disclosure of your data, including your date of birth, name, or address.
17:22:31 From Jemima Gibbons to Everyone : [https://sfadigital.blog.gov.uk/2017/03/24/dont-bring-policy-and-delivery-closer-together-make-them-the-same-thing/](https://sfadigital.blog.gov.uk/2017/03/24/dont-bring-policy-and-delivery-closer-together-make-them-the-same-thing/)
* [Innovative Startups join forces to create a trusted training record and build a secure and safe waste data tracking system](https://www.digicatapult.org.uk/news-and-insights/press/digital-catapult-and-sellafield-ltd-join-forces-with-two-innovative-startups)
* [Digital Catapult](https://www.digicatapult.org.uk/) and [Sellafield Ltd](https://www.gov.uk/government/organisations/sellafield-ltd) have selected two innovative startups, [Condatis](https://condatis.com/), and [Jitsuin](https://jitsuin.com/), to implement advanced digital technology solutions to support the nuclear industry to continue to monitor skills within the sector, and to provide a trusted and secure record for tracking hazardous waste and materials.
* [https://www.oneteamgov.uk/](https://www.oneteamgov.uk/)
* [Plans for governing body to make digital identities as trusted as passports](https://www.gov.uk/government/news/plans-for-governing-body-to-make-digital-identities-as-trusted-as-passports) Gov.UK
The consultation sets out how the government can build confidence in digital IDs so they have a similar status in law as physical proofs of identity that businesses and individuals already trust.
* [Building an SSI Ecosystem: Digital Staff Passports at the NHS](https://www.windley.com/archives/2021/05/building_an_ssi_ecosystem_digital_staff_passports_at_the_nhs.shtml)
> How does a functioning credential ecosystem get started? This post goes deep on Manny Nijjars work to create a program for using digital staff passports in the sprawling UK NHS bureaucracy.

View File

@ -92,3 +92,14 @@ If you created an online account to manage your tax records with the U.S. Intern
* [THE IRS AND ID.ME: PRIVACY OPTIONAL](https://trustoverip.org/blog/2022/02/15/the-irs-and-id-me-privacy-optional/) Trust Over IP
> While it is not clear why the IRS would relinquish this extremely sensitive capability in its entirety to a single, private-sector entity using a proprietary solution, there are clues
* [Excelsior Pass Plus to be recognized out of state, internationally](https://www.wgrz.com/article/news/local/excelsior-pass-plus-to-be-recognized-out-of-state-internationally/71-434f8c6f-cbac-4d61-a732-ac0e0769efa3) WGRZ
Excelsior Pass Plus will be compatible with the globally recognized SMART Health Cards Framework developed by VCI. VCI is a coalition of 570 public and private organizations including major health networks and Microsoft.
* [A Collaborative Approach to Meeting the Challenges in President Bidens Executive Order on Improving US Cybersecurity](https://www.oasis-open.org/2021/06/14/a-collaborative-approach-to-meeting-the-challenges-in-president-bidens-executive-order-on-improving-us-cybersecurity/)
> One key aspect outlined in Section 4 of the Executive Order (EO) is securing the software supply chain. At issue here is the reality that the U.S. federal government—like nearly any other organization on the planet that uses computer technology in any form—relies on not just one but numerous types of software to process data and run operational equipment.
* [New Directions for Government in the Second Era of the Digital Age](https://www.blockchainresearchinstitute.org/new-directions-for-government-in-the-second-era-of-the-digital-age/) Kuppinger Cole
The [Blockchain Research Institute™](https://www.blockchainresearchinstitute.org/), in collaboration with the Washington DC based [Chamber of Digital Commerce](https://digitalchamber.org/) and other experts have produced a 120-page report on how the Biden-Harris administration could reimagine US technology strategy and policy—and take action to implement it.

View File

@ -16,10 +16,61 @@
* [Building an SSI Ecosystem: Digital Staff Passports at the NHS](https://www.windley.com/archives/2021/05/building_an_ssi_ecosystem_digital_staff_passports_at_the_nhs.shtml) Windley
> How does a functioning credential ecosystem get started? This post goes deep on Manny Nijjars work to create a program for using digital staff passports in the sprawling UK NHS bureaucracy.
* [Using Blockchain to Get Information When You Need It from Wherever You Are](http://informationmatters.org/2021/08/using-blockchain-to-get-information-when-you-need-it-from-wherever-you-are/) Information Matters
> The goal of this project is to provide unencumbered access to digital content and print collections while ensuring the privacy and personal identity of each user is secure. Partner libraries will issue a ULC to any individual with either a fixed or descriptive address. Information access will be increased as users gain access to resources and services in those libraries that recognize the ULC.
* [Divitel & Ledger Leopard Team Up to Apply Blockchain & Self Sovereign Identity Technology to Video Distribution](https://www.canto.org/blog/divitel-and-ledger-leopard-team-up-to-apply-blockchain-self-sovereign-identity-technology-to-video-distribution/)
ready to market by end of end of 2022 offering increased flexibility, control, ease of use and speed when managing the access of video distribution ecosystem data, independent of the technology used.  Divitel video carrier customers will be offered the option to include this blockchain module on top of their ecosystems.
* [https://app.slidebean.com/p/6acrochkpj/IIW-April-22-2021](https://app.slidebean.com/p/6acrochkpj/IIW-April-22-2021) RANDA
State agency feedback:
- Identity is at the heart
- Disconnect between the data desired and the data entered
- Confusing fields, more confusing mapping
- Mismatched data
- Stick to 99% of a standard
School has changed:
- Used to be:
- District organized by physical location
- Revenue systems based on seat time
- School buildings
- Classrooms divided into grades
- Teachers as sage on the stage
- COVID:
- Some kids still out of school
- Playlists, virtual classrooms, hybrid
- Access to food. Access to internet. Access to a device.
- Teachers maxed to the limit
- FUTURE:
- Learning Loss?!?
- Social Emotional Learning?!?
- 1/3 of students expected not to return
- Virtual models abound
- Teacher mobility and agency
- Chaos versus Opportunity?
Questions for discussion:
- Identity technical solutions are easy. The data clean up and alignment is the first problem to solve.
- How can self attestation be trustworthy?
- What are the responsibilities of a proxy issuer?
- How far can we move people's cheese before they rebel?
https://unece.org/trade/uncefact/guidance-material
* [Kiva Protocol, Built on Hyperledger Indy, Ursa and Aries, Powers Africas First Decentralized National ID system](https://www.hyperledger.org/blog/2021/01/20/kiva-protocol-built-on-hyperledger-indy-ursa-and-aries-powers-africas-first-decentralized-national-id-system) ([CASE STUDY](https://www.hyperledger.org/wp-content/uploads/2021/01/Hyperledger_CaseStudy_Kiva_Printable.pdf))
> Since the launch of Kiva Protocol, Davie says global regulators have made significant progress in terms of how they are considering digital identity and eKYC verifications. He sees a global movement towards user-owned and -controlled data, better privacy, and more universal access.
>
> *[...]*
> As of today, Kiva is focusing on building additional ecosystem applications and services to make it easier for all stakeholders to access and use Kiva Protocol. Much of this is being contributed upstream into the Hyperledger Indy and Aires projects, with the remaining components hosted in Kivas repository.
* [The Verifiable Economy: Fully Decentralized Object (FDO) Example: Bobs UDID Document](https://hyperonomy.com/2021/06/15/the-verifiable-economy-fully-decentralized-object-fdo-example-bobs-udid-document/)
Strongly-typed Code to Generate Bobs UDID Document
@ -43,8 +94,6 @@ A pertinent example of how this can be applied in the corporate world is this ex
Epic Post
You might think that I have lost my mind. We have just reported that our Indy SDK based DID agency is [AIP 1.0](https://github.com/hyperledger/aries-rfcs/blob/main/concepts/0302-aries-interop-profile/README.md) compatible, and everything is wonderful. Whats going on?
* [Innovative Startups join forces to create a trusted training record and build a secure and safe waste data tracking system](https://www.digicatapult.org.uk/news-and-insights/press/digital-catapult-and-sellafield-ltd-join-forces-with-two-innovative-startups)
* [Digital Catapult](https://www.digicatapult.org.uk/) and [Sellafield Ltd](https://www.gov.uk/government/organisations/sellafield-ltd) have selected two innovative startups, [Condatis](https://condatis.com/), and [Jitsuin](https://jitsuin.com/), to implement advanced digital technology solutions to support the nuclear industry to continue to monitor skills within the sector, and to provide a trusted and secure record for tracking hazardous waste and materials.
* [Digitizing the 1st Mile with Blockchain, AI, and Self Sovereign Identity Connecting Coffee Farmers from Field to 1st Sip in Sustainable Supply Chains with Farmer Connect](https://podcasts.apple.com/us/podcast/supply-chain-revolution/id1496899179?i%3D1000507363757) Supply Chain Revolution

View File

@ -13,24 +13,15 @@ While US-based entities are adhering to an enhanced regulatory framework, these
Since the same data is required and utilised by everyone, blockchain-based SSI can satisfy the demand for general service for data without creating competition while also adhering to legislation and consumer expectations around data protection.
* [How LEIs streamline KYC](https://www.ubisecure.com/legal-entity-identifier-lei/lei-in-kyc/) Ubisecure
Ubisecure brought innovation to the LEI market by automating LEI issuance. Revolutionising how quickly and effectively an LEI can be registered. While improving data accuracy along the way by connecting directly to business registries globally. This innovation has helped RapidLEI to become the #1 LEI Issuer globally, issuing about 1 in 4 new LEIs monthly, in just 3 short years.
- [DIDComm for KYC](https://www.youtube.com/watch?v%3DPWrZxRbCG88)
* [zkKYC A solution concept for KYC without knowing your customer, leveraging self-sovereign identity and zero-knowledge proofs](https://bafybeie5ixj4dkim3lgivkw56us6aakh6bc3dhlsx5zzohrkzgo3ywqqha.ipfs.dweb.link/zkKYC-v1.0.pdf)
The proposed solution concept, zkKYC, removes the need for the customer toshare any personal information with a regulated business for the purpose of KYC, and yet providesthe transparency to allow for a customer to be identified if and when that is ruled necessary by adesignated governing entity (e.g. regulator, law enforcement).
* [EIC Speaker Spotlight: Nat Sakimura](https://www.youtube.com/watch?v%3DQG_gkZkpJwQ) Introducing Gain • OpenID Foundation
if you look at the the cost structure of the financial industry a lot of cost Is towards anti-money laundering and related activities and that actually is identity problem [...] we should try to solve the use case with a user centricity in mind
* [Importance of an Integrated KYC solution for your compliance program](https://kyc-chain.com/importance-of-an-integrated-kyc-solution-for-your-compliance-program/) kyc-chain
The way many businesses have traditionally implemented KYC is by taking a manual, fragmented approach essentially implementing various different KYC processes using different tools, methods and resources, including human compliance teams.
* [Forensic Investigative Report: Sanctioned Blockchain Addresses](https://www.coinfirm.com/blog/sanctioned-blockchain-addresses/) Coinfirm

View File

@ -130,10 +130,7 @@ In theory, their idea is great. In practice, its terrible. Or, as the Daily B
9. [Governance Framework](https://wiki.trustoverip.org/display/HOME/Governance%2BFramework%2BDrafting%2BGroup) will define the overall set of policies that must be followed for an implementation to qualify as Good Health Pass compliant.
* [Not too much identity technology, and not too little](https://www.constellationr.com/blog-news/not-too-much-identity-technology-and-not-too-little)
> We should digitize nothing more and nothing less than the fact that someone received their vaccine.  A verifiable credential carrying this information would include the place, date and time, the type of vaccine, and the medico who administered or witnessed the shot.  The underlying technology should be robust, mature and proven at scale ― as is PKI and public key certificates
* [3 key areas of enterprise blockchain adoption in 2021](https://www.ibm.com/blogs/blockchain/2021/04/3-key-areas-of-enterprise-blockchain-adoption-in-2021/) IBM
> Government policies vary on the topic, standards are only just starting to emerge, and citizens and enterprises are rightly focused on preserving privacy and equality with our national and international responses. IBM is supporting countries like Germany as well as the [State of New York](https://newsroom.ibm.com/New-York-State-and-IBM-Digital-Health-Pass-Pilot) to issue trusted, privacy-preserving [credentials](https://www.ibm.com/products/digital-health-pass).
Its also important to note that “health passports” exist on a spectrum of sophistication and in most cases do not yet include tethering to a verifiable personal ID capability
* [Biometric COVID Verifiable Credential](https://iiw.idcommons.net/1A/_Biometric_COVID_Verifiable_Credential) by Adrian Gropper / Eric Welton
* [Biometric Health Card  (Adrian Gropper)](http://bit.ly/biometricVC)
@ -240,10 +237,7 @@ After all this is personal health information and therefore should be treated as
What problem are we really trying to solve with a Covid Vaccine Passport, Covid Passport, Covid credential, digital green certificate, or any other named health pass solution?
To do this there needs to be a basic understanding of this infectious disease, what tools we have currently to deal with it and address assumptions that have been made, many of which may change or are yet unknown such is the dynamic nature of a pandemic.
* [Why Digital Health Passes are the smart and responsible way forward - Blockchain Pulse](https://www.ibm.com/blogs/blockchain/2021/05/why-digital-health-passes-are-the-smart-and-responsible-way-forward/)
> Moving forward, as other states start to roll out their own [Health Pass solutions](https://www.ibm.com/products/digital-health-pass), it will be crucial to ensure interoperability between platforms. The emphasis on interoperability will allow other states Immunization Information Systems (ISS) to seamlessly connect with Excelsior Pass or any other digital health pass. We envision a future that will include multiple Health Pass solutions, giving organizations and consumers the ability to choose which to utilize.
* [Moving forward with Digital Health Passes](https://www.ibm.com/blogs/blockchain/2021/05/why-digital-health-passes-are-the-smart-and-responsible-way-forward/)
> We envision a future that will include multiple Health Pass solutions, giving organizations and consumers the ability to choose which to utilize. This is why my team and I have put an emphasis on the interoperability of our solution. In addition, easy communication between state and federal health systems will reduce necessary investment and increase access to Digital Health Passes. In the near future we envision a user from any state being able to use their Health Pass in New York or any other state of their choice.
* [Jumpstart the Global Travel Industry Using Self-Sovereign Identity for COVID-19 Immunity Credentials](https://www.tcs.com/perspectives/articles/self-sovereign-identity-implementation-travel-industry) TATA
@ -267,8 +261,6 @@ Already today, credentials are being used in a wide variety of applications, suc
> But who is the “we”? The research asks exactly that — who is the “we” that needs to [make the platform work better for women](https://medium.com/caribou-digital/female-livelihoods-in-the-gig-economy-tensions-and-opportunities-f14982b6aaad)?
* [How festival organisers can maximise Covid safety and eradicate ticket touts](https://blokbioscience.com/articles/how-festival-organisers-can-maximise-covid-safety-and-eradicate-ticket-touts/%23respond)
> Festival organisers will also need to do better at managing delays than other sectors. In recent weeks, weve seen [Heathrow airport reporting delays of up to six hours](https://www.bbc.co.uk/news/business-56743571). This would be catastrophic at a festival to keep festival goers waiting, after they have already waited for months to have a great time, would only lead to frustration and likely cause a bad reputation for the festival itself.
* [Verify Vaccination Data Using Zero Knowldege Proofs with ASP.Net Core and Mattr](https://damienbod.com/2021/05/31/verify-vaccination-data-using-zero-knowledge-proofs-with-asp-net-core-and-mattr/)
> This article shows how Zero Knowledge Proofs ZKP verifiable credentials can be used to verify a persons vaccination data implemented in [ASP.NET Core](https://docs.microsoft.com/en-us/aspnet/core/introduction-to-aspnet-core) and [MATTR](https://mattr.global/). The ZKP BBS+ verifiable credentials are issued and stored on a digital wallet using a Self-Issued Identity Provider (SIOP) and Open ID Connect. The data can then be used to verify if the holder has the required credentials, but only the required data is used and returned to the verification application.
* [JWTs done right: Quebec's proof of vaccination](https://mikkel.ca/blog/digging-into-quebecs-proof-of-vaccination/)
> Well, my proof of vaccination finally arrived, and the result is… actually pretty okay. Still, there's always some fun to be had in zero-knowledge hacks, so I thought I'd blog about my experiences anyway.
* [PocketCred Verifiable Credentials](https://www.pocketcred.com/)
@ -327,11 +319,9 @@ Dylan realizes that the identified design requirements correspond to properties
* [— Part 3/3](https://medium.com/@frank.k./iot-network-security-protecting-covid-19-vaccines-with-ssi-part-3-identity-management-87c480fb8007)
Dylan has identified the requirements towards their IoT network and possible secure network architectures. Still, two challenges remain unsolved: the configuration effort required to setup device APIs and communication protocols, and the question of how to securely identify and authenticate the devices.
* [Blockchain newsletter: Emerging coronavirus variants spur blockchain innovations in healthcare](https://www.ibm.com/blogs/blockchain/2021/09/blockchain-newsletter-emerging-coronavirus-variants-spur-blockchain-innovations-in-healthcare/)
Get a first look at the Gartner report for decentralized identity and verifiable claims. Access promising use cases, risks and considerations, and expert recommendations on creating value for a fully decentralized future.
Heres your complimentary access to [Gartners Innovation Insights](https://www.ibm.com/account/reg/subscribe?formid%3Durx-51223).
* [Ugh! There's an App for That!](https://www.windley.com/archives/2021/10/ugh_theres_an_app_for_that.shtml) <-Phil Windley on Vaccine certificates.
Interoperability is a fundamental property of tech systems that are generative and respect individual privacy and autonomy. And, as a bonus, it makes people's live easier!
@ -339,9 +329,6 @@ Interoperability is a fundamental property of tech systems that are generative a
* [Building an SSI Ecosystem: Health Passes and the Design of an Ecosystem of Ecosystems](https://www.windley.com/archives/2021/06/building_an_ssi_ecosystem_health_passes_and_the_design_of_an_ecosystem_of_ecosystems.shtml) Windley
Ever since the Covid pandemic started in 2020, various groups have seen verifiable credentials as a means for providing a secure, privacy-respecting system for health and travel data sharing. This post explores the ecosystem of ecosystems that is emerging as hundreds of organizations around the world rise to the challenge of implementing a globally interoperable system that also respects individual choice and privacy.
* [What is a vaccine passport?](https://www.ibm.com/topics/vaccine-passport) IBM
A vaccine passport is a physical or digital health credential to confirm a person has been vaccinated for a particular contagious disease to enable travel.
* [The Vaccine Certificate Experience](https://www.webistemology.com/vaccine_certificate_experience/) WEBISTEMOLOGY
@ -388,20 +375,6 @@ Together SITA and Indicio.tech utilized Hyperledger Aries, Ursa, and Indy to cre
* [Blueprint for a Digital Health Pass](https://www.kuppingercole.com/blog/bailey/blueprint-for-a-digital-health-pass) Kuppinger Cole
Binding an identity to a Verifiable Credential remains valid beyond the point of verification by being able to match a real-time biometric data point with one which was logged at the point of verification
* [New Yorks Vaccine Passport Could Cost Taxpayers $17 Million](https://www.nytimes.com/2021/06/09/nyregion/excelsior-pass-vaccine-passport.html?referringSource%3DarticleShare)
The states contract with IBM details a Phase 2 of the Excelsior Pass, which could include uses that some advocates say raise privacy concerns.
* [SSI COVID Passports: Why, What and How](https://noha-abuaesh.medium.com/ssi-covid-passports-why-what-and-how-6f450fddfabf) Noha Abuaesh
What if people can prove their COVID status to different entities, prove that they are authentic and prove they were intended for them, without having to reveal any of their personal information; not even their names?
* [VeriFLY Lets Users Upload Vaccine Credentials](https://findbiometrics.com/verifly-lets-users-upload-vaccine-credentials/) FindBiometrics
“We envision a world where your VeriFLY digital wallet will provide access to the places you and your family want to visit. And the ability to accept a vaccine health credential will accelerate opportunities to resume activities weve all dearly missed.”   Tom Grissen, CEO, Daon
* [IATAs digital health passport paves the way to a new biometric identity for travel](https://www.futuretravelexperience.com/2021/04/iatas-digital-health-passport-paves-the-way-to-a-new-biometric-identity-for-travel/)
> As FTE has previously reported, a number of other solutions have entered the digital health passport space in the past few months from various suppliers, including AOKpass, CommonPass, Daons VeriFLY, CLEAR Health Pass and IBM Digital Health Pass, just to name a few. Despite the growing competition, IATA is clear that its aim is not to dominate the market, but to make sure that standards are established to create a secure and interoperable solution.
* [Setting up digital ID regime could provide boost to post-pandemic recovery](https://diacc.ca/2021/04/22/setting-up-digital-id-regime-could-provide-boost-to-post-pandemic-recovery/)
> If the global pandemic has shown us anything, its that the need for reliable and secure data is paramount as businesses, governments, and Canadians from Vancouver to Quebec City to Charlottetown and everywhere in between move online.
@ -417,17 +390,22 @@ What if people can prove their COVID status to different entities, prove that th
>
> Our solution provides a platform for achieving exactly this, both in terms of equipping Scotland with a powerful integrated data environment and also through a framework where developers can further build on this with other apps for a myriad of other use cases. It could be tied in with the [vaccination scheduling system](https://www.ukauthority.com/articles/nhs-scotland-launches-digital-service-for-covid-19-vaccinations/) as an immediate step for example.
### On Tuesday, the [Good Health Pass Collaborative](https://www.goodhealthpass.org/) (GHPC) [launched](https://medium.com/id2020/good-health-pass-a-new-cross-sector-initiative-to-restore-global-travel-and-restart-the-global-8b59eb1050a0).
> ID2020 announced the launch of the Good Health Pass Collaborative along with more than 25 leading individual companies and organizations in the technology, health, and travel sectors — including the Airports Council International (ACI), Commons Project Foundation, Covid Credentials Initiative, Evernym, Hyperledger, IBM, International Chamber of Commerce (ICC), Linux Foundation Public Health, Lumedic, Mastercard, Trust Over IP Foundation, and others.
* [SSI COVID Passports: Why, What and How](https://noha-abuaesh.medium.com/ssi-covid-passports-why-what-and-how-6f450fddfabf) Noha Abuaesh
What if people can prove their COVID status to different entities, prove that they are authentic and prove they were intended for them, without having to reveal any of their personal information; not even their names?
* [VeriFLY Lets Users Upload Vaccine Credentials](https://findbiometrics.com/verifly-lets-users-upload-vaccine-credentials/) FindBiometrics
“We envision a world where your VeriFLY digital wallet will provide access to the places you and your family want to visit. And the ability to accept a vaccine health credential will accelerate opportunities to resume activities weve all dearly missed.”   Tom Grissen, CEO, Daon
* [IATAs digital health passport paves the way to a new biometric identity for travel](https://www.futuretravelexperience.com/2021/04/iatas-digital-health-passport-paves-the-way-to-a-new-biometric-identity-for-travel/)
> As FTE has previously reported, a number of other solutions have entered the digital health passport space in the past few months from various suppliers, including AOKpass, CommonPass, Daons VeriFLY, CLEAR Health Pass and IBM Digital Health Pass, just to name a few. Despite the growing competition, IATA is clear that its aim is not to dominate the market, but to make sure that standards are established to create a secure and interoperable solution.
* [Working Together on What “Good” Looks Like](https://www.hyperledger.org/blog/2021/02/12/working-together-on-what-good-looks-like) - Hyperledger
> This initiative is intended to define, in the context of test results and vaccination records for opening up borders for travel and commerce, a high bar for implementations of identity and credentialing systems to meet with regards to privacy, ethics and portability. They will also work with the implementers of such systems to converge towards common standards and governance.
* [Digital Health Pass](https://www.ibm.com/products/digital-health-pass) IBM
> the digital wallet can allow individuals to maintain control of their personal health information and share it in a way that is secured, verifiable, and trusted.  Individuals can share their health pass to return to the activities and things they love, without requiring exposure of the underlying personal data used to generate the credential.
* [Microsoft joins coalition to accelerate the release of COVID-19 Vaccine Passports](https://mspoweruser.com/microsoft-covid-19-vaccine-passports/)
> VCI coalition members are working to enable digital access to vaccination records using the open, interoperable SMART Health Cards specification, based on W3C Verifiable Credential and HL7 FHIR standards. The VIC will enable individuals to obtain an encrypted digital copy of their immunization credentials to store in a digital wallet of their choice. Those without smartphones could receive paper printed with QR codes containing W3C verifiable credentials.
* [Vaccination Certificate Vocabulary](https://lists.w3.org/Archives/Public/public-credentials/2021Feb/0069.html) Tobias Looker
> I'd like to propose a new work item that formally defines a vocabulary for issuing Vaccination Certificates in the form of Verifiable Credentials.
@ -503,6 +481,11 @@ ZADA apps are all launched and our first digital ID a COVIDPASS is being
The DIVOC project is hosted and maintained by [Indias eGov Foundation](https://egov.org.in/) and is available as an MIT-licensed open source software package DIVOC is also supported by various multilateral funding institutions, as well as a community of software contributors and adopters in various geographies. DIVOCs verifiable COVID credentials have also been tested for interoperability with several consumer-health and locker applications globally; and DIVOCs certificates from the adopter countries can now be scanned/read/ingested by these domestic and international applications.
* [From Closed Loop Systems to Open World COVID Credentials Exchange](https://www.lfph.io/wp-content/uploads/2021/04/CCI-Summit-Summary-Report-From-Closed-to-Open.pdf) CCI Report
> This summit, convened by CCI, was designed to beginarticulating a roadmap to get from closed loop systems to an open systemwhere it doesnt matter if issuers, holders and verifiers are using the tool provided by the same solution provider as long as all solution providers are building on a certain common ground.The discussion focused on domestic reopening use cases using the US as the context.
* [Governor Cuomo Announces Launch of Excelsior Pass Plus to Support the Safe, Secure Return of Tourism and Business Travel](https://www.governor.ny.gov/news/governor-cuomo-announces-launch-excelsior-pass-plus-support-safe-secure-return-tourism-and) NYS Gov
Excelsior Pass Plus, a result of the strategic partnership between New York State and VCI, will provide New Yorkers safe access to retrieve a secure, digital copy of their COVID-19 vaccination record using the [SMART Health Cards Framework](https://protect2.fireeye.com/v1/url?k%3Dc0acc09b-9f37f85c-c0ae39ae-000babd9f75c-7271080d81ab95a1%26q%3D1%26e%3D61cb6a92-1e48-44b8-96be-e1dd24b53960%26u%3Dhttps%253A%252F%252Fvci.org%252Fabout%2523smart-health) - making their interstate and international travel and commerce experiences safer, contact-less, and more seamless.
* [Use Case Implementation Workstream](https://covidcreds.groups.io/g/usecaseCCI) [usecaseCCI@covidcreds.groups.io](mailto:usecaseCCI@covidcreds.groups.io)
This is the Use Case Implementation Workstream of the [COVID Credentials Initiative (CCI)](https://www.covidcreds.com/). This workstream identifies privacy-preserving verifiable credentials (VCs) that are most useful to the COVID-19 response and provides a forum and platform for those who are implementing COVID VCs to present their projects/solutions.

View File

@ -37,8 +37,8 @@ we invite you to build hyperstructures with us with focus on NFTs, on-chain musi
With the digital transformation that gained momentum with social distancing, the need for Internet citizens to have a verified digital identity is growing. Aware of this, a call has been launched to identify technological projects that wish to integrate self-sovereign digital identity for the inclusion of vulnerable populations in Latin America and the Caribbean. The objective is to promote these projects with financing between USD 10,000 and 50,000.
* [World Bank Inclusion Challenge](https://stateofidentity.libsyn.com/world-bank-the-inclusion-challenge) State of Identity with Vyjayanti Desai leads
> Vyjayanti Desai, Practice Manager for the ID4D and G2Px, two global, multi-sectoral initiatives of the World Bank Group joins State of Identity to discuss The Mission Billion Challenge. The solutions-focused challenge highlights the fundamental role that digital platforms can play in helping a country to effectively provide assistance to its people.
* [On the Horizon: Tykn and Social Impact Through Digital Identity](https://identityreview.com/on-the-horizon-tykn-and-social-impact-through-digital-identity/) IdentityReview
> The Turkish Government has recently announced that it will be using Ana to accelerate work permit distribution for its 3 million refugees. The Turkish Ministry of Foreign Affairs—alongside the United Nations Development Programme (UNDP), the INGEV Foundation, the World Food Programme (WFP), TÜBİTAK and the Istanbul Chamber of Commerce—developed this application with the intent of making refugees financially independent.
* [Decolonial Humanitarian Digital Governance](https://medium.com/berkman-klein-center/decolonial-humanitarian-digital-governance-48b35b05b110) Berkman Klein
> Can humanitarian digital policy be decolonized?

View File

@ -2,209 +2,102 @@
published: false
---
# Use-Cases
# Verifiable Credentials
- [Verifiable Credentials in Bens Serendipity](https://academy.affinidi.com/verifiable-credentials-in-bens-serendipity-b9acfa10f131) Affinidi (Drivers License, Medical, Employment)
> Think about it for a moment. No physical documents at all, but a simple and secure self-sovereign identity that Ben had complete control over. More importantly, look at the interoperability and flexibility as Ben could use them in different situations and across multiple platforms.
* [How Exactly Are Verifiable Credentials Making the World Better?](https://sgershuni.medium.com/how-exactly-are-verifiable-credentials-making-the-world-better-eb72145c061) Stepan Gershuni
> 6 stories of how verifiable credentials can improve the lives of every day people:
>
> Ajay is an Uber driver in San Francisco. He wants to try various temporary jobs while hes studying but joining Lyft, Postmates and other platforms requires going through a long and tedious background verification and car certification process over and over again.
* [It's been 15 years of Project VRM: Here's a collection of use cases and requirements identified over the years](https://reb00ted.org/tech/20211011-vrm-use-cases/) rebooted
> I categorize them by the stage of the relationship between customer and vendor
## Public Records
* [Protecting Your Drivers License](https://medium.com/affinidi/protecting-your-drivers-license-a-use-case-for-verifiable-credentials-25d22aeac05b) Affinidi
> the biggest advantage of such an SSI-based drivers license is that theres absolutely no possibility of loss. Furthermore, there is no question of your PII on the license to fall into the wrong hands because the holder has complete control over how it is used and with whom it is shared.
- [Driving License as a Verifiable Credential](https://academy.affinidi.com/how-to-implement-driving-license-use-case-using-verifiable-credentials-cef928222c92) Affinidi
- [Opening a Bank Account](https://academy.affinidi.com/opening-a-bank-account-a-use-case-for-verifiable-credentials-53ea478b5414) Affinidi
## Supply Chain
* [New Product to Support Pharmaceutical Supply Chain Compliance](https://medium.com/spherity/spherity-launches-new-product-to-support-pharmaceutical-supply-chain-compliance-28e5592b2dee) Spherity
> The product establishes trust in digital interactions between trading partners in pharmaceutical supply chains and ensures compliance with the U.S. Drug Supply Chain Security Act (DSCSA).
## Evan Network
* [Trusted Supply Chain: end-to-end compliance in multi-tier supply chain](https://evan.network/use-cases/trusted-supply-chain/) Evan Network
> In the real estate industry, TRUST&TRACE can be used by companies to obtain required compliance information from a network of participating companies. In this way, all property data is collected step by step: from building construction and leasing to sale and demolition.
* [deep cut] [The missing link: digitizing supply chains with portable data](https://medium.com/mavennet/the-missing-link-digitizing-supply-chains-with-portable-data-583b66acc9bc) Mavnet
## Mavnet
* [The missing link: digitizing supply chains with portable data](https://medium.com/mavennet/the-missing-link-digitizing-supply-chains-with-portable-data-583b66acc9bc) Mavnet
> The traceability vocabulary bridges the gap between existing record-keeping systems and the verifiable exchange of supply chain information across organizations envisioned by proponents of these data portability technologies.
* [On solving the worldwide shipping crisis](https://blogs.harvard.edu/doc/2021/10/15/shipping/) Doc Searls
> “The supply chain is essentially in the hands of the private sector,” a White House official told Donna Littlejohn of the Los Angeles Daily News, “so we need the private sector…to help solve these problems.” But Biden has brokered a deal among the different stakeholders to end what was becoming a crisis.
* [Dr. Carsten Stöcker - Decentralizing Provenance in an Industry 4.0 World](https://www.kuppingercole.com/watch/frontier-talk-podcast-3-decentralized-provenance) Frontier Talk
> In this episode, Raj Hegde sits down with Dr. Carsten Stöcker, Founder & CEO of Spherity to understand how #decentralized identity is transforming the end-to-end supply chain lifecycle.
* [Recap: OECD Forum on Responsible Mineral Supply Chains](https://peerledger.medium.com/recap-oecd-forum-on-responsible-mineral-supply-chains-b5c8c63f5e41) Peerledger
> What kind of strategy will take you to being a next-generation utility company? For AEP Ohio, a large electric utility company based in Columbus, this challenge began with a comprehensive review of their entire ecosystem and which identified their key pain points for innovation.
## Personal Data
* [Why Location Data Brokers Put All Communities At Risk](https://me2ba.org/why-location-data-brokers-put-all-communities-at-risk/) Zach Edwards M2BA
> New work that may leverage decentralized ID from the supply chain side of things…but not sure (lots of links inside on data brokers harm)
* [Julian Wilson: Self-Sovereign Data meets Open Banking](https://mastersofprivacy.com/julian-wilson-self-sovereign-data-meets-open-banking/) Masters of Privacy
> Julian Wilson began his career at Apple in the late 80s [...] joined Ecospend in 2019 to build a self-sovereign data service on top of an Open Banking platform. He describes his role as putting an Internet lens onto product design.
## GS1
* [The Phygital Future of the Supply Chain](https://nextlevelsupplychainpodwithgs1us.libsyn.com/the-phygital-future-of-the-supply-chain) Next Level Supply Chain Podcast with GS1
> The digital and physical world are merging more than ever before. As the supply chain becomes more phygital, innovative ways of sharing data like using verifiable credentials are helping to build more trust with data along the supply chain. Join us as we chat with Senior VP of Innovation & Partnerships at GS1 US, Melanie Nuce, as we explore whats around the corner and how standards play
### CCG
* [Open API for Interoperable Traceability](https://w3c-ccg.github.io/traceability-interop/openapi/%23overview) CCG
> `resolve:dids - Grants permission to resolve DIDsissue:credentials - Grants permission issue Verifiable Credentialsverify:credentials - Grants permission verify Verifiable Credentialsread:credentials - Grants permission to get Verifiable Credentialsupdate:credentials - Grants permission to update the status of Verifiable Credentialsprove:presentations - Grants permission to prove Verifiable Presentationsverify:presentations - Grants permission verify Verifiable Presentationssubmit:presentations - Grants permission to submit Verifiable Presentations`
## DOCK
* [How to Prevent Supply Chain Fraud With Blockchain](https://www.dock.io/post/supply-chain-fraud-blockchain) Dock
> The global [supply chain management market size](https://www.prnewswire.com/news-releases/supply-chain-management-scm-market-size-worth--19-3-billion-globally-by-2028-at-9-02--cagr-verified-market-research-301540702.html) was valued at USD 10.1 Billion in 2020 and is projected to reach USD 19.3 Billion by 2028. Supply chain is the path for any product such as food, clothes, or appliances to go from where it was a produced, to distributors, procurement officers (quality inspections), and the market.
## Employment \ Formal Credentials
- [On-Demand Employment Endorsements](https://academy.affinidi.com/on-demand-employment-endorsements-a-use-case-for-verifiable-credentials-d19d263a0fbb) Affinidi
* [Rambling Do I Need a Credential?](https://www.continuumloop.com/rambling-do-i-need-a-credential/) Continuum Loop
> I am a Professional Engineer, which in Canada, is a regulated profession. That means I am formally credentialed. The tech that I am issues comprises of a rubber stamp and an ink pad. Yup
## Augmented Social Network
* [Building decentralized social media](https://werd.io/2021/building-decentralized-social-media) Ben Werdmuller
> People, in general, want convenience from their technology, not morality. So instead of building a more ethical version of the past, we need to build a more suitable version of the future.
## Finance
* [Julian Wilson: Self-Sovereign Data meets Open Banking](https://mastersofprivacy.com/julian-wilson-self-sovereign-data-meets-open-banking/) Masters of Privacy
> Julian Wilson began his career at Apple in the late 80s [...] joined Ecospend in 2019 to build a self-sovereign data service on top of an Open Banking platform. He describes his role as putting an Internet lens onto product design.
* [Self Sovereign Identity/Decentralised Identity and Financial Services Webinar — A Synopsis](https://academy.affinidi.com/self-sovereign-identity-decentralised-identity-and-financial-services-webinar-a-recap-f5cecfb8b45c) Affinidi
> September 2nd, 2021 was a big day for all of us in the Global Developer Ecosystem (GDE) team of Affinidi as we geared to host our first [webinar on Self Sovereign Identity/Decentralised Identity and Financial Services](https://youtu.be/kR0IGOqmEwI) with Varsha Jagdale (General Manager of Financial Services at Affinidi) and Joseph Thompson (CEO of AID:Tech) as the speakers.
* [Bankings identity problem](https://www.globalbankingandfinance.com/bankings-identity-problem/) Global Banking and Finance
> Banks have sought to overcome some of these challenges with the use of biometrics such as facial recognition and fingerprints.  These are now more commonly used to login to, or unlock devices, and increase usability, but still leave the challenge of proving the authenticity of a document wide open to abuse.
* [Why Centralised Decentralised Finance (CeDeFi) and Self-sovereign Identity (SSI) Work Together](https://unizen-io.medium.com/why-centralised-decentralised-finance-cedefi-and-self-sovereign-identity-ssi-work-together-3dccb07f16f9) Unizen
> the combination of Centralised and Decentralised Finance — unites two ways of interacting with assets into one. Centralised Finance (CeFi) represents traditional entities (e.g. banks, brokers, funds), Decentralised Finance (DeFi) covers blockchain financial applications, cryptocurrencies, exchanges, decentralised payment services, etc. By merging the two, high transparency, impactful innovation, and wide adoption can be achieved.
## Collectibles
* [Decentralizing and Securing Collectible Card Grading Services with the Mattereum Protocol](https://medium.com/humanizing-the-singularity/decentralizing-and-securing-collectible-card-grading-services-with-the-mattereum-protocol-ead040351c2)
> Avoid costly industry deadlocks and gatekeeping with a peer-produced, decentralized alternative to centralized collectible grading and authentication services with the Mattereum Protocol
- [New Bank Account Use Case](https://www.youtube.com/watch?v%3DYRLu4U4hSZ8)
## Off-chain \ Edge-chain
## Indicio
* [Identity Blockchains and Energy Consumption](https://indicio.tech/identity-blockchains-and-energy-consumption/) Indicio
A decentralized network using a blockchain-based distributed ledger means you can use [Peer DIDs](https://identity.foundation/peer-did-method-spec/) to move most “transactions” and their cryptographic proofing off ledger. This means that for those peer-to-peer interactions, identity blockchains dont need to do any ledger transactions at all.
* [Microledgers and Edge-Chains - A Primer](https://decentralized-id.com/organizations/hyperledger/hgf-2018/Microledgers-Edgechains-Hardman-HGF/)
> so when you have this kind of a relationship what you have is two parties that are kind of at the edge of the old diagram, instead of the thing thats in the middle, you have the things that are at the edges okay and these things at the edge are talking to each other. this is how I get the concept of an edge chain
## Privacy / Security
* [Can SSI Safeguard your Information from Hackers?](https://academy.affinidi.com/can-ssi-safeguard-your-information-from-hackers-1b256d3eb6cd) Affinidi
> The cryptography used is called the Public Key Infrastructure (PKI) that comprises a pair of public and private keys where the holder keeps the private keys, but shares the public keys.
* [Can SSI Disrupt Surveillance Capitalism?](https://academy.affinidi.com/can-ssi-disrupt-surveillance-capitalism-5c8cd6b50278) Affinidi
Are these advantages enough to disrupt surveillance capitalism? Do you think SSI is the antidote for todays Internet identity problems and surveillance capitalism? Please share your thoughts with us.
* [Identity + Security + Privacy = Trust](https://digitalidentity.nz/2021/08/26/identity-security-privacy-trust/) DigitalID NZ
> We had [four insightful presentations](https://digitalidentity.nz/wp-content/uploads/sites/25/2021/08/Digital-and-Cyber-Risk-Beyond-2020.pdf), given by Jono Soo ([Marsh NZ](https://www.marsh.com/nz/services/cyber-risk.html)), Jonathon Berry ([InPhySec](https://www.inphysecsecurity.com/)), Andy Prow ([Red Shield](https://www.redshield.co/)) and Paul Platen ([SSS](https://www.sss.co.nz/)) which provided a deep-dive into what has been going on in the world of cyber security and insurance
### Sorting
* [Controlling Our ID with Self-Sovereign Identities](https://fromknowhowtowow.podigee.io/19-ssi) KnowHowToWow
> Bosch researcher Christian Borman explains how SSI will not only increase privacy but also have a positive impact on B2B interactions and supply chain management. Meanwhile, Geoff meets mentalist Thorsten Havener. Will he reveal Geoffs true identity? Inspired by this, Shuko presents some crypto magic…
* [Bonifii increases financial inclusion with GlobaliD digital wallet and Indicio Network](https://bonifii.com/2021/10/bonifii-increases-financial-inclusion-with-globalid-digital-wallet-and-indicio-network/)
CULedger is now [Bonifii](https://bonifii.com/)! Delivering a trusted peer-to-peer services network of verifiable exchange for financial cooperatives.
* [Building a digital trust ecosystem for mining in British Columbia](https://www.ibm.com/blogs/blockchain/2021/11/building-a-digital-trust-ecosystem-for-mining-in-british-columbia/) IBM
The Mines Digital Trust Ecosystem wallet uses verifiable credentials which are enhanced digital versions of physical credentials. The Mines Digital Trust Ecosystem is built on technology that is highly transparent, secure, tamper-proof, and immutable. From the moment information is stored, it cannot be changed. Credentials can be revoked and re-issued as business processes dictate.
* [#5 in the Financial Inclusion Interview Series Concluding Remarks from GLEIF CEO, Stephan Wolf](https://www.gleif.org/en/newsroom/blog/number-5-in-the-financial-inclusion-interview-series-concluding-remarks-from-gleif-ceo-stephan-wolf)
Throughout the financial inclusion interview series, we caught up with key partners to discuss the launch of GLEIFs digital business identity initiative in Africa and how it is bringing about greater financial inclusion for African SMEs. Stephan Wolf, CEO of GLEIF, concludes the series by accentuating the immeasurable opportunities and transparency this initiative will bring to the global supply chain
Liquid Avatar Technologies [PassmateTM](https://www.thenewswire.com/press-releases/1k98Fpjr0-liquid-avatar-technologies-and-dynamics-inc-tap-payment-infrastructure-for-verification-of-digital-credentials.html) shows how decentralized identity will transform the world: by easily integrating into systems that already exist. The soon-to-be-launched Software as a Service — conceived by Liquid Avatars David Lucatch, enables verifiable credentials to run on existing payment rails.
* [Self-Sovereign IDENTITY and eID DOCUMENTS: Two worlds colliding?](https://www.cryptovision.com/wp-content/uploads/2021/11/VAULT_32_cv_self-sovereign-identity-and-eID-documents.pdf) Cryptovision
At first view, the SSI approach is at odds with the electronic identity documents used in many states, as in the latter model its the state that has sovereignty over its citizens identity data. On closer inspection, however, SSI and electronic identity documents can complement and even benefit from each other.
* [Impact of Self-Sovereign Identity in Real Estate](https://academy.affinidi.com/impact-of-self-sovereign-identity-in-real-estate-11456c4b1faa) Affinidi
Real estate is one of the sectors that has not completely embraced digitalization, and this means, theres a lot of potential to bring about change in this sector.
* [Digital Memories](https://www.windley.com/archives/2021/11/digital_memories.shtml) Windley
I think digital memories are one of the primary features of digital embodiment—giving people a place to stand in the digital world, their own perspective, memories, and capacity to act. We can't be peers online without having our own digital memories.
## Education
* [Super Skills, a mobile application use case for DIDs and VCs](https://medium.com/@ntonani/super-skills-a-mobile-application-use-case-for-dids-and-vcs-d174467ccf46)
Beyond directly helping children learn in playful ways, this partnership was forged to assist in championing the importance of three learning primitives of tomorrows educational landscape: decentralized identifiers (DIDs), verifiable credentials (VCs), and digital wallets.
* [Using Digital Identity To Prevent The Sale Of Age-Restricted Products](https://www.forbes.com/sites/forbesbusinesscouncil/2021/12/02/using-digital-identity-to-prevent-the-sale-of-age-restricted-products/?sh%3D5de510a97f9d) Forbes
This is not limited to alcohol, however. It also includes other age-restricted products such as tobacco, cannabis (where legal of course), vaping products, gambling, some movie tickets and even lottery tickets.
* [Is the Self-Sovereign digital identity the future digital business registry?](https://blogs.worldbank.org/psd/self-sovereign-digital-identity-future-digital-business-registry) World Bank
## business registry
* [Is the Self-Sovereign digital identity the future digital business registry?](https://blogs.worldbank.org/psd/self-sovereign-digital-identity-future-digital-business-registry) GORAN VRANIC, ANDREJA MARUSIC; WorldBank
This rapid digitalization of the private sector exposed a challenge in the business registration paradigm. To use private digital platforms for e-Logistics or e-Commerce, SMEs have to register and confirm their identity with these platforms, despite already being identified in the government business registry.
* [The Value of Transparency in Digital Trade Finance, with Aaron Seabrook, COO, Contour](http://gleif.org/en/newsroom/blog/the-value-of-transparency-in-digital-trade-finance-with-aaron-seabrook-coo-contour) GLEIF
In November 2021, GLEIF partnered with Contour, a global network of banks, corporates and trade partners working together to revolutionize the trade finance industry by removing barriers to entry. The partnership enables the use of Legal Entity Identifiers (LEIs) within Contours platform and puts digital identity at the heart of its proposition.
* [Is SSI the Disruptor for a Better World?](https://academy.affinidi.com/is-ssi-the-disruptor-for-a-better-world-aec34cef6275) Affinidi
There is a big need for solutions to enable trusted interactions, especially when it comes to identification and authentication. It all stems from the fact that the [Internet](https://academy.affinidi.com/web-2-0-vs-web-3-0-a-bridge-between-the-past-and-the-future-c99668c1e2f0) was never designed for identities of individuals in the first place. Though we have standards and protocols for transactions, these are not constructed to enable the average user control of his or her digital identity without depending on a single third party.
* [Using DID as a Second-factor Authentication](https://academy.affinidi.com/using-did-as-a-second-factor-authentication-198630db4a1c) Affinidi
you can provide your DID instead of disclosing your phone number or email ID as the second factor of authentication. In the second step of verification, you will have to prove that you are the owner of that DID provided during the initial setup.
## Healthcare
* [ExO Economy Town Hall 11 Medtech & Self Sovereign Identity](https://www.youtube.com/watch?v%3D_yV1K-sw8tM) Adam B Levine Kaliya Identity Woman Young
* [http://economy.openexo.com](https://economy.openexo.com/) ExO Economy Town Hall #11 Q- Medtech and Self Sovereign Identity - Adam B Levine & Kaliya Identity Woman Young
* [Simplify medical supply orders with SSI: Techruption innovation project](https://www.brightlands.com/en/brightlands-smart-services-campus/brightlands-techruption-SSI-simplifies-medical-supply-orders)
* [The Internet of Trade - A vision: Building the nervous system of the world economy](https://www.gleif.org/en/newsroom/blog/the-internet-of-trade) GLEIF
Participants in this co-creation use case were TNO, CZ, Rabobank and Accenture. The developed solution can be applied in other industries as well. For example in public services, which are often offered by a network of organisations that are all required to comply with high administrative standards.
Many areas of production and trade have been digitized, but in the absence of a universal approach to digital networking, siloed systems have been implemented, creating countless digital islands. Data is still transferred between the participants computer systems on printed documents or as unstructured PDFs.
## Fraud
* [Is the Self-Sovereign digital identity the future digital business registry?](https://blogs.worldbank.org/psd/self-sovereign-digital-identity-future-digital-business-registry) GORAN VRANIC, ANDREJA MARUSIC
* [How LEI datasets can enhance global sustainability initiatives and climate-aligned finance](https://www.gleif.org/en/newsroom/blog/how-lei-datasets-can-enhance-global-sustainability-initiatives-and-climate-aligned-finance) GLEIF
During COP26, GLEIF announced a partnership with Amazon and OS-Climate to add LEI datasets to Amazons Sustainability Data Initiative (ASDI) open-data catalog. [...]. We have since caught up with Ana Pinheiro Privette, Global Lead for ASDI, to discuss how the partnership is working to improve global sustainability data modelling, mapping and calculations, and the expected impact on climate finance risk and opportunity evaluations.
* [Spherity is Partnering with Legisym Offering Joint Compliance Product for the U.S. Life Sciences Marke](https://medium.com/spherity/spherity-is-partnering-with-legisym-offering-joint-compliance-product-for-the-u-s-cbf9fd5a217) Spherity
“Legisym is thrilled to be working alongside Spherity to bring the first production-level ATP Credentialing solution to the industry,” said Legisym President & Co-Owner David Kessler. “With the successful completion of the ATP Credentialing Pilot in 2020 and the joint founding of the Open Credentialing Initiative in early 2021, the Spherity-Legisym partnership is already proving successful in collaboration and forward thinking.”
are we building for these use-cases?
* [Apartment rentals and fraud: Discover technology that will ensure trusted content.](https://medium.com/@michelplante/apartment-rentals-and-fraud-cf2ebc572890)
* [Apartment rentals and fraud: Discover technology that will ensure trusted content](https://medium.com/@michelplante/apartment-rentals-and-fraud-cf2ebc572890)
At the root of the problem is the fact that uniquely identifying a person is hard to do and that people can create fake IDs for themselves quite easily.
## Security
* [Digital IDs under attack: How to tackle the threat?](https://www.helpnetsecurity.com/2022/01/27/ssi-face-presentation-attacks/)
- photo attacks based on the presentation of facial evidence of an image of a face printed or displayed via a devices screen.
- video of user replay attack usually consisting of placing the screen of the attackers device in front of the camera.
- 3D mask attacks where 3D masks are crafted to reproduce the real traits of a human face and even include eyes holes to fool the liveliness detection based on eye gaze, blinking and motion.
- deepfake attacks make use of leveraging software capable to create a synthetic video or image realistically representing someone else. Attackers are suspected to have access to a wide dataset containing images or a video of their target.
* [The Missing Ingredient for Globally Compatible ESG Data Collation and Reporting? Standardized Digital Entity Identification](https://www.gleif.org/en/newsroom/blog/the-missing-ingredient-for-globally-compatible-esg-data-collation-and-reporting-standardized-digital-entity-identification) GLEIF
> [Research](https://www.gleif.org/en/lei-solutions/regulatory-use-of-the-lei/gleif-and-data-foundation-comprehensive-entity-id-for-u-s-federal-government) conducted by GLEIF and the Data Foundation, indicates that the U.S. federal government alone uses 50 distinct and incompatible entity identification systems. When this fragmentation is amplified, taking into account the volume of different identifiers globally, it is easy to understand the challenges.
* [Blockchains in HR: Prosoon and Talao go together on SSI and HR credentials](https://medium.com/@talao_io/blockchains-in-hr-prosoon-and-talao-go-together-on-ssi-and-hr-credentials-3b92968011fe)
## Hiring \ Resume
* [Trusted Career Credentials](https://www.linkedin.com/pulse/trusted-career-credentials-dr-gordon-jones/) Dr Gordon Jones
Today, even in this digital world that has expanded over the past two years, the job market still relies on self-reported attributes, records, resumes, and/or LinkedIn profiles, that individuals share with employers or recruiters as the source for applicants and employee data.
* [Leveraging Self-Sovereign Identity, Blockchain, and Zero-Knowledge Proof to Build a Privacy-Preserving Vaccination Pass](https://arxiv.org/pdf/2202.09207.pdf) Maurício Barrosa, Frederico Schardong, Ricardo Felipe Custódio
This solution allows users to prove that they are vaccinated for different pathogens without revealing their identity. The architecture is loosely coupled, allowing components to be exchanged, which we discuss when we present the implementation of a working prototype.
* [Avatars as Self Sovereign Digital Identity](https://653-eth.medium.com/avatars-as-self-sovereign-digital-identity-2acdf79d49c4) 653.ETH
avatars (the visualisation of self-sovereign identities) go beyond simply providing users with further ownership and control over their cryptographically secure identities, by offering an end-to-end application ecosystem designed to facilitate the commerce and exchange of digital and physical services
* [Can Verifiable Credentials Make Life Better for Refugees?](https://academy.affinidi.com/can-verifiable-credentials-make-life-better-for-refugees-ea887300f18d) Affinidi
Lets say Mr.X is forced out of his country due to war and he reaches the neighboring country but doesnt have any physical document to prove his identity such as name, address, educational qualifications, work experience, etc.
* [How large is the market for Energy Web DIDs?](https://medium.com/energy-web-insights/how-large-is-the-market-for-energy-web-dids-bda42a2848cc) EnergyWeb
At Energy Web, we understand that in order to have any meaningful adoption of enterprise applications using decentral technology, a DID-based tech stack has to be offered in a convenient and reliable way as well. This is why were developing the Decentralized Service Level Assurance (DLSA) solution.
## Africa
* [Digital identity can transform Africas economic landscape](https://www.globalbusinessoutlook.com/digital-identity-can-transform-africas-economic-landscape/)
In 2018, I was trying to open a bank account in my home town of Mutare, Zimbabwe, having just come back from the 1st world, I was under the impression it would take me at most 30 mins to an hour. I immediately realised I couldnt provide most of the requirements such as my Proof of Residence and many more. It turns out it took weeks and months for some to finish the entire process.
* [Countering Marketplace Deception with Mattereums Trust-as-a-Service Platform](https://medium.com/humanizing-the-singularity/countering-marketplace-deception-with-mattereums-trust-as-a-service-platform-2615dc2c47be)
Marketplace deception is everywhere, at great cost and risk to consumers and businesses. Regulation alone wont fix it. Can Mattereum Asset Passports and Product Information Markets help secure trust in B2B and B2C trade?
* [Self-sovereign identity use cases](https://blog.cheqd.io/self-sovereign-identity-use-cases-43bb03d49e13) Cheqd
While self-sovereign identity (SSI) sounds like an unfamiliar concept for some, others are actively leveraging the technology to address industry-specific challenges — take the KYC trial of the [Financial Conduct Authority](https://www.evernym.com/blog/evernym-accepted-into-fca-regulatory-sandbox/) or the [IATA Travel Pass.](https://www.iata.org/en/pressroom/pr/2020-12-16-01/)
* [Mobile Messaging, its more than 160 characters! It Is Time to Get Strategic](https://identitypraxis.com/2021/09/15/mobile-messaging-its-more-than-160-characters-it-is-time-to-get-strategic/) IdentityPraxis
Yes, text messaging, aka SMS, is ubiquitous, but what should you do when you need to grow beyond what texting has to offer? Remember, “the medium is the message” (Marshall McLuhan, 1964). Text messaging is not the right channel for every engagement.
* [Self-sovereign digital identity is a game changer for African financial inclusion](https://it-online.co.za/2021/09/10/self-sovereign-digital-identity-is-a-game-changer-for-african-financial-inclusion/) ITOnline
Much like cell phone technology and the internet, the true power of SSDI will only be unleashed when it is embedded across all sectors of society, from education and medical care to telecommunications and retail. And that will require all role players government bodies, regulators, service providers, public and private agencies to take up the SSDI baton and become part of the change.
### Smart Home
* [SSI for smart locks](https://twitter.com/AnimoSolutions/status/1394895595236626433) h\t Animo
@ -212,7 +105,11 @@ Much like cell phone technology and the internet, the true power of SSDI will on
* [@_XPID_](https://twitter.com/_XPID_) · [Nov 2](https://twitter.com/_XPID_/status/1323371035484250113)
> Check out the latest version of our beta prototype in the Appstore for #verifiablecredentials for #LoyaltyPrograms. https://apps.apple.com/us/app/id1458328593 When #sovereign #decentralized #identity becomes a reality, your #Loyalty and #loyaltyrewards #Wallet will be on XPID. #SSI
## Passwordless
* [The End of Logins and Passwords, Just for Starters](https://thereboot.com/the-end-of-logins-and-passwords-just-for-starters/) The Reboot
## Accountability
* [verify the verifier use-case](https://bloqzone.com/who-wants-to-know/) TNO
> The article proposes including coercion countermeasures in governance frameworks:
> - Require authoritative verifier.
@ -220,68 +117,27 @@ Much like cell phone technology and the internet, the true power of SSDI will on
> - Require enabling anonymous complaints.
> - Require remote/proxy verification.
> - Require complying holder agent.
## Identos
* [Groundwork laid for mass digital identity take up as use cases grow](https://www.biometricupdate.com/202108/groundwork-laid-for-mass-digital-identity-take-up-as-use-cases-grow) Biometric update
Identos is adding W3C (World Wide Web Consortium) verifiable credentials as a product feature for its digital ID solutions by the end of the year, announcing its position in the race to incorporate international standards for how digital credentials from health records to degree certificates are stored and verified.
* [Impact of Self-Sovereign Identity in Real Estate](https://academy.affinidi.com/impact-of-self-sovereign-identity-in-real-estate-11456c4b1faa) Affinidi
One sector where SSI is expected to have far-reaching implications is the real estate industry, as it has the potential to bring in a lot of transparency and trust among the stakeholders.
So, how does SSI fit into this traditional real-estate sector?
## Meeco
* [Opening the domestic card rails to innovation](https://blog.meeco.me/opening-the-domestic-card-rails-to-innovation/) Meeco
Enabling Australian FinTechs a direct avenue to discuss how they partner and collaborate to access the eftpos payments network through the Committee resulted in recommendations that covered a number of central themes, including consultation and engagement, regulation, and technology and solutionsBen Tabell, eftpos Chief Information Officer and Committee Chair
## Gaming
* [Self-Sovereign Identity for Online Gaming, VR, & AR Crucible](https://identity-economy.de/self-sovereign-identity-for-online-gaming-vr-ar-crucible) Evernym (via identity-economy.de)
Crucible's CEO (Ryan Gill) and CTO (Toby Tremayne) for a discussion on what self-sovereign identity (SSI) and verifiable credentials mean for gaming and the greater online entertainment sector.
* [Introduction to Smart Property](https://medium.com/humanizing-the-singularity/introduction-to-smart-property-ecb446268f23) Humanizing the Singularity
How can we streamline and improve the techno-social protocols around commerce so we can better maintain equilibrium with our planet and ourselves?
* [Electronic signatures for hospitality](https://www.validatedid.com/post-en/electronic-signatures-for-hospitality) ValidatedID
Looking at the many developments that have happened lately, digitization has become the center of attention for all kinds of industries, and yet many of the typical processes within the hospitality industry remain paper-based.
* [Using Blockchain to Get Information When You Need It from Wherever You Are](http://informationmatters.org/2021/08/using-blockchain-to-get-information-when-you-need-it-from-wherever-you-are/) Information Matters
> The goal of this project is to provide unencumbered access to digital content and print collections while ensuring the privacy and personal identity of each user is secure. Partner libraries will issue a ULC to any individual with either a fixed or descriptive address. Information access will be increased as users gain access to resources and services in those libraries that recognize the ULC.
* [How Credit Unions Use Verifiable Credentials with Members with John Ainsworth](https://northernblock.io/how-credit-unions-use-verifiable-credentials-with-members/) Northern Block
Learn how Bonifii is using Verifiable Credentials as a Digital Transformation mechanism for Credit Unions to Increase Engagement with their Members. John Ainsworth explains how they are revolutionizing how Credit Unions say “hello” to a member.
* [The Benefits of Automating Your Employees Identity Verification](https://authenteq.com/the-benefits-of-automating-your-employees-identity-verification/)
* [Digital signatures, a fast track to digital transformation in the real estate sector](https://www.validatedid.com/post-en/digital-signatures-a-fast-track-to-digital-transformation-in-the-real-estate-sector)
The latest real estate trend reports show how the pandemic has accelerated the use of technology and the implementation of trends such as teleworking and digitisation of processes. Find out how digital signatures are revolutionising the industry.
## Credit unions
* [Building an SSI Ecosystem: MemberPass and Credit Unions](https://www.windley.com/archives/2021/06/building_an_ssi_ecosystem_memberpass_and_credit_unions.shtml)
Credit unions and their members face the threat of fraud on all sides. And credit unions employ lots of tools to fight it. But ultimately, the problem comes down to the member and credit union authenticating each other. The problem is that doing this securely annoys people.
* [IdRamp and QiqoChat Announce Verifiable Credentials for Online Collaboration](https://talkcmo.com/news/idramp-and-qiqochat-announce-verifiable-credentials-for-online-collaboration/)
QiqoChat has really stepped up in this time of need to provide an incredible online event user-experience, enabling a re-creation of the IIW experience throughout our Covid travel restrictions. This week they announced the launch of a Verifiable Credentials integration with the QiqoChat platform.
> The community of professionals working on data privacy & consumer protection has been an early adopter of QiqoChat. During regional and global conferences, they have used the platform to share ideas and deliberate about the future of user-centric identity. Through these conferences, weve learned how solutions like IdRamp can be tremendously empowering for Internet users.
* [Simplify medical supply orders with SSI: Techruption innovation project](https://www.brightlands.com/en/brightlands-smart-services-campus/brightlands-techruption-SSI-simplifies-medical-supply-orders)
Participants in this co-creation use case were TNO, CZ, Rabobank and Accenture. The developed solution can be applied in other industries as well. For example in public services, which are often offered by a network of organisations that are all required to comply with high administrative standards.
* [Divitel & Ledger Leopard Team Up to Apply Blockchain & Self Sovereign Identity Technology to Video Distribution](https://www.canto.org/blog/divitel-and-ledger-leopard-team-up-to-apply-blockchain-self-sovereign-identity-technology-to-video-distribution/)
ready to market by end of end of 2022 offering increased flexibility, control, ease of use and speed when managing the access of video distribution ecosystem data, independent of the technology used.  Divitel video carrier customers will be offered the option to include this blockchain module on top of their ecosystems.
* [Innovative concepts and software for managing digital master data and certificates](https://idunion.org/2021/06/14/innovative-konzepte-und-software-fuer-das-digitale-stammdaten-und-zertifikatsmanagement/?lang%3Den) IDUnion
* [Evernym Selected as a 2021 Technology Pioneer by the World Economic Forum](https://www.evernym.com/blog/wef-technology-pioneer/)
@ -291,104 +147,50 @@ The 2021 cohort of Tech Pioneers includes many future headline-makers at the for
In our last post we briefly presented Veramo and how it evolved from the [challenges faced with uPorts libraries](https://medium.com/uport/veramo-uports-open-source-evolution-d85fa463db1f). In this next series of articles we will give Veramo a proper introduction and answer some of the basics: why it exists and what it does, followed by articles describing the architecture in more detail, and how to build applications using [Veramo](https://veramo.io).
## Auth0
* [Verifiable Credentials with Auth0 and MATTR](https://auth0.com/blog/verifiable-credentials-with-auth0-and-mattr/)
How to issue Verifiable Credentials from Auth0 user data using MATTR's Auth0 Marketplace Integration
* [Verifiable Credentials with Auth0 and MATTR](https://auth0.com/blog/verifiable-credentials-with-auth0-and-mattr/) Damian Schenkelman
How to issue Verifiable Credentials from Auth0 user data using MATTR's Auth0 Marketplace Integration
## Memberpass
* [MemberPass Digital ID can help Reduce Expenses and Build Member Trust](https://www.memberpass.com/2021/06/memberpass-digital-id-can-help-reduce-expenses-and-build-member-trust/)
You can probably use the good news. Its never been easy to run a credit union, especially when you get whacked from all sides. Regulations change, members always seem to want access to another shiny new technology gadget, and financial fraud continues to be a threat. On top of that, weve all had to grapple with the pervasive life-changing effects of the coronavirus pandemic for the past year.
* [Empowering humans for a digital age and global economy via Self-Sovereign Identity](https://vladanlausevic.medium.com/empowering-humans-for-a-digital-age-and-global-economy-via-self-sovereign-identity-457ef947f33b)
## E-Commerce
based on the article [Self-Sovereign Identity in a Globalized World: Credentials-Based Identity Systems as a Driver for Economic Inclusion](https://www.frontiersin.org/articles/10.3389/fbloc.2019.00028/full) by Fennie Wang and Primavera De Filippi.
* [Decentralized Identity isn't a hypothetical need, as I personally experienced this week](https://twitter.com/csuwildcat/status/1410697679890489348)
* [https://app.slidebean.com/p/6acrochkpj/IIW-April-22-2021](https://app.slidebean.com/p/6acrochkpj/IIW-April-22-2021)
State agency feedback:
- Identity is at the heart
- Disconnect between the data desired and the data entered
- Confusing fields, more confusing mapping
- Mismatched data
- Stick to 99% of a standard
School has changed:
- Used to be:
- District organized by physical location
- Revenue systems based on seat time
- School buildings
- Classrooms divided into grades
- Teachers as sage on the stage
- COVID:
- Some kids still out of school
- Playlists, virtual classrooms, hybrid
- Access to food. Access to internet. Access to a device.
- Teachers maxed to the limit
- FUTURE:
- Learning Loss?!?
- Social Emotional Learning?!?
- 1/3 of students expected not to return
- Virtual models abound
- Teacher mobility and agency
- Chaos versus Opportunity?
Questions for discussion:
- Identity technical solutions are easy. The data clean up and alignment is the first problem to solve.
- How can self attestation be trustworthy?
- What are the responsibilities of a proxy issuer?
- How far can we move people's cheese before they rebel?
* [Self-Sovereign E-Commerce](https://iiw.idcommons.net/23J/_Self-Sovereign_E-Commerce) by Doc Searls
There is momentum here, and a need to start building out much of what was discussed.
Doc introduced the session with the slide deck
* [here](https://www.slideshare.net/dsearls/day3iiw-sesion)
, wearing his hat as a founding member of
* [Customer Commons](http://customercommons.org)
, the .org working on the Intention Byway discussed at earlier IIW sessions and described in
* [this blog](https://customercommons.org/2021/04/27/a-new-way/)
, posed later.
Doc introduced the session with the slide deck [here](https://www.slideshare.net/dsearls/day3iiw-sesion), wearing his hat as a founding member of [Customer Commons](http://customercommons.org), the .org working on the Intention Byway discussed at earlier IIW sessions and described in [this blog](https://customercommons.org/2021/04/27/a-new-way/), posed later.
His case is that the incumbent e-commece system hasnt progressed past its dependence on the cookie, and perhaps never will; and that there is a need to stand up an alternate model, built on asynchronous pub-sub messaging and compute nodes that run apps that dont have to come from the stores of Apple and Google.
First examples of target areas (where communities are already active) are food distribution in Michigan and real estate in Boston. Hadrian Zbarcea led the discussion of both, using slides from the deck above.
* [Growing confidence is programmed in how self-sovereign digital identities make business relationships easier](https://www.bosch.com/research/blog/economy-of-things/technology/%23ssi_) Bosch
Bosch will now also systematically transfer the self-sovereign identity (SSI) principle to the B2B sector in other words to business relationships between companies. A further step will involve transferring it to secure and trustworthy interactions between machines.
### Career Creds
* [Self sovereign career identity](https://diginomica.com/self-sovereign-career-identity-conversation-meg-bear-sap-successfactors) Diginomica with Meg Bear
> The Velocity piece is a way for me as an individual to own my credentials, to say, these are the things that I know. And these are the things I've done. And if I can own that, I have a lot more interest in it. And I can use it in a lot more interesting ways. In the past, that might have just been something that I built as reputation within a company, I can now make that a more dynamic and portable reputation I can take with me anywhere.
## Velocity Network
Having a look at [the Velocity Whitepaper](https://www.velocitynetwork.foundation/wp-content/uploads/2020/11/Velocity-Non-Technical-Whitepaper-091120-V1.15-Published.pdf) it does mention they are keeping an eye on the work developing in W3C and DIF.
- [New Bank Account Use Case](https://www.youtube.com/watch?v%3DYRLu4U4hSZ8)
## DHS
- [DHS SVIP Plugfest #2: Limited Disclosure Scenario](https://www.youtube.com/watch?v%3DBBSX0ljiCPU)
## DOMI
* [A brighter future for tenant/landlord relationships](https://domilabs.io/tenant-landlord-relationships/) Domi Labs
its hard to keep track since some call, some… email, and still others send you a message on WhatsApp.” Going through all of these disparate messages is its own fulltime job!
Thats why Domi locates all communication about a property in one place, making it easy for tenants and property managers to stay in touch.
* [Gravitys Decentralized Identity Protocol, Built on Tezos, To Power DIGID Project in Kenya](https://medium.com/gravity-earth/gravitys-decentralized-identity-protocol-built-on-tezos-to-power-digid-project-in-kenya-a85069f2a027)
This month, Gravity joined some of the largest international NGOs in the world to launch the [Dignified Identities in Cash Programming (DIGID)](https://hiplatform.org/digid) project in Kenya. The goal of this project is to help the Kenya Red Cross leverage Gravitys decentralized identity protocol on Tezos to provide much-needed cash transfers to vulnerable Kenyan populations.
* [Blockchain and the Decentralised Workforce](https://workforcefuturist.substack.com/p/blockchain-and-the-decentralised-workforce) WorkforceFuturist
## Trade
* [Federal Blockchain News](https://www.spreaker.com/show/federal-blockchain-news) - Podcast talking about SSI use at CBP
* [Vincent Annunziato,](https://www.spreaker.com/user/13158652/ep8-cbp-vincent-annunziato) talks about his work with The Silicon Valley Innovation Program. He is the Director of Transformation & Innovation Division of the Customs and Border Patrol Office of Trade, talks about shaping blockchain technologies to make imports safer and more secure. CBP's current projects include tracking steel, oil, and natural gas imports from Canada.
* [What Is Self-Sovereign Identity Verification and How Is It Changing Background Screening?](https://www.corporatescreening.com/blog/what-is-self-sovereign-identity-verification-and-how-is-it-changing-background-screening)
@ -396,9 +198,6 @@ This month, Gravity joined some of the largest international NGOs in the world t
* [The Equifax Incident, And How SSI Could Have Prevented It](https://europechain.io/identity/equifax-incident-ssi-prevented-it/) Europechain
> On March 8, 2017, Cisco staff found and reported a critical flaw in Apache Struts, an open-source framework that enables the creation of web-based Java applications. The vulnerability in question was identified as CVE-2017-5638. In short, Struts parser tool, Jakarta, could be manipulated to enable a malicious actor to upload files remotely to a server, and potentially run code on that compromised server.
* [Digital signatures, a fast track to digital transformation in the real estate sector](https://www.validatedid.com/post-en/digital-signatures-a-fast-track-to-digital-transformation-in-the-real-estate-sector) ValidatedID
The report [Emerging Trends in Real Estate in Europe 2021](https://bit.ly/2Smqj8x), prepared by PwC and Urban Land Institute (ULI), presents a sector in full transformation. It also shows how the pandemic has accelerated the use of technology and the implementation of trends such as remote working and the digitisation of processes.
* [A Holochain DocuSign Challenge](https://blog.holochain.org/a-holochain-docusign-challenge/)
* [Use Case: American Electric Power](https://idramp.com/use-case-american-electric-power/)
@ -438,9 +237,6 @@ The report [Emerging Trends in Real Estate in Europe 2021](https://bit.ly/2Smqj
* [Digital Identity Isnt Only For People](https://www.forbes.com/sites/davidbirch/2020/12/22/digital-identity-isnt-only-for-people/) David Birch, Forbes
> fintechs and regtechs looking for opportunities in the digital identity space should cast their ideas net pretty wide. Digital identities are not only for people and the future desperately needs digital identities for pretty much everything to underpin recognition, relationships and reputation (the 3Rs of the online economy).
* [SportChain: a Decentralized Trust and Reputation Service for the Sports Industry](https://www.validatedid.com/post-en/sportchain-a-decentralized-trust-and-reputation-service-for-the-sports-industry) ValidatedID
Do you know the story of Carlos Kaiser? He was a professional Brazilian football player [that never played a single match](https://www.theguardian.com/football/blog/2017/apr/26/the-forgotten-story-of-carlos-kaiser-footballs-greatest-conman) but managed to still have a professional football career. He wanted the lifestyle without having to do the work.
* [Why self-sovereign identity will get adopted (and its not the reason you probably want)](https://www.tuesdaynight.org/2018/06/15/why-self-sovereign-identity-will-get-adopted-and-its-not-the-reason-you-probably-want/) Tuesday Night
@ -462,9 +258,7 @@ If there was a trust framework for police departments and a DID registry for the
If you want to se how hard this was/would have been to achieve in earlier technology stacks take a look at [conceptual outlines](https://trustmark.gtri.gatech.edu/concept/) from this NSTIC (National Strategies for Trusted Identities in Cyberspace) developing a trust framework for law enforcement federations done by the Georgia Technology Reserach Institute and the [results/learnings.](https://trustmark.gtri.gatech.edu/insights/)
* [Stedin, the Dutch Distribution System Operator, Announces Partnership with Energy Web to Explore the Future of Asset Management](https://medium.com/energy-web-insights/stedin-the-dutch-distribution-system-operator-announces-partnership-with-energy-web-to-explore-cd278623809b)
Energy Web, the non-profit building operating systems for energy grids, and Stedin, the Dutch distribution system operator (DSO), announced a partnership today to deploy a future-proofed solution for managing energy assets. This would include DSO-native devices, such as smart meters and distribution automation devices, and consumer/prosumer devices commonly referred to as distributed energy resources (DERs).
* [Trusted Timestamping Part 1: Scenarios](https://medium.com/finema/trusted-timestamping-part-1-scenarios-9bf4a7cc2364) Nunnaphat Songmanee, Finema
@ -537,9 +331,8 @@ The non-transferability of verifiable credential is one of their super powers. T
- [SSI and FIDO2: Different approaches for a passwordless world](https://blog.avast.com/ssi-fido2)
* [GLEIF Standardizing Legal Entity Verification (with Karla McKenna)](https://northernblock.io/gleif-standardizing-legal-entity-verification-with-karla-mckenna/) Northern Block
I see what were doing in self-sovereign identity as further reducing the costs of business/transactions. And this incremental value value is achieved by reducing trust costs across silos.
@ -549,28 +342,17 @@ I see what were doing in self-sovereign identity as further reducing the cost
- Zaisans my.D platform leverages blockchain technology to provide a [comprehensive digital identity management solution](https://myd.online/)
- My.D enables a cost-effective and efficient management solution for an individuals digital credentials
* [Digital Identity: Its All About Authenticity](https://www.youtube.com/watch?v%3DUR0J-Vuxnuc) video from GLEIF
Through the creation of the verifiable Legal Entity Identifier (vLEI), GLEIF has created a universal system of organizational identity that answers this need. The vLEI enables instant and automated business verification for all legal entities and their official representatives
* [An Energy Data Space to boost the European data economy](https://medium.com/energy-web-insights/an-energy-data-space-to-boost-the-european-data-economy-7edf6fc1f6f6) EnergyWeb
“There will be no Green Energy Transition without full digitalization. There will be no EU data strategy without data sharing. Data Spaces can answer to both challenges at once, being Energy one of the flagship use cases.” Javier Valiño — Atos
* [Drone Pilot Credentialing for Air Safety](https://www.youtube.com/watch?v%3DGqMsaI3P51o) TOIP
Discussed the approach and the implementation challenges of drone pilot credentialing for air safety using verifiable credentials at the July 21, 2022 Ecosystem Foundry Working Group of the Trust Over IP Foundation.
* [Supercharge your Job Search with Next-gen Tech](https://academy.affinidi.com/supercharge-your-job-search-with-next-gen-tech-5339e0008250) results of Affinidi hackathon
They came up with impressive submissions, ranging from job portals showcasing verified jobs and companies to scam alert verification features.
* [Energy Web and Volkswagen deliver 24/7 renewable energy charging solution for electric vehicles](https://medium.com/energy-web-insights/energy-web-and-volkswagen-deliver-24-7-renewable-energy-charging-solution-for-electric-vehicles-734132c5a737): Solution enables EV owners to charge from specific power plants and match their charging session with close to real-time production from renewables
The purpose of this project has been to showcase that advanced EV charging solutions can empower EV owners to set their own preferences for when and where they get their energy. For instance, they can select to charge using wind and solar resources, from energy assets within a 10 km radius, and target 80% charge by 5 pm — all from within a user-friendly application, with an accurate breakdown of their sessions carbon footprint
* [How Blockchain Technology and Self-Sovereign Identity Enables the New Normal of Remote Learning, Training and Working](https://www.linkedin.com/pulse/how-blockchain-technology-self-sovereign-identity-enables-hossain-) Md Sabbir Hossain
@ -588,11 +370,6 @@ we need to figure out how to give more power to “better” actors within a giv
New features include credential revocation and expiration, full support for role-authorised issuance, credential issuance based on email verification and asset administration as well as better alignment with the W3Cs Verifiable Credential Standards.
* [Unlocking the Potential of Self-Sovereign Identity for Enterprise with Energy Web Switchboard](https://medium.com/energy-web-insights/unlocking-the-potential-of-self-sovereign-identity-for-enterprise-with-energy-web-switchboard-ab41499003a0) EnergyWeb
At Energy Web we believe self-sovereign identity (SSI) will become a fundamental pillar of the energy transition, enhancing interoperability and strengthening security for billions of assets, organizations, and customers.
* [War Against the Robots Pick your Side with SelfKey & Metaproof Platform](https://selfkey.org/war-against-the-robots-pick-your-side-with-selfkey-metaproof-platform/) SelfKey Foundation
@ -624,10 +401,6 @@ We Credivera are Having fun at the #NSCExpo
“recently launched [LearnCard](http://www.learncard.com/), a digital wallet for education and employment programmable verifiable credentials”
* [A pilot project for interoperable decentralised identity between Aigües de Barcelona, CaixaBank and Validated ID](https://www.validatedid.com/post-en/open-innovation-project-for-the-collaboration-between-large-companies-and-emerging-companies) ValidatedID
the solution has allowed CaixaBank, at the request of a fictitious user, to issue an account ownership credential and, subsequently, this credential has been used to proceed with the direct debit of the invoices of Aigües de Barcelona
* [HUMBL @HUMBLPay](https://twitter.com/HUMBLPay/status/1574454647384813568) via Twitter ([ANN](https://www.globenewswire.com/en/news-release/2022/04/13/2421969/0/en/HUMBL-Selected-To-Pilot-Digital-Wallet-Program-On-Behalf-of-The-County-of-Santa-Cruz-California.html)
using verifiable credentials in their wallet.
@ -656,6 +429,3 @@ Most Refugees and IDPs did not have the time to properly prepare by gathering al
“Verifying applicant career records can take days, weeks, if not months, to complete," said Dror Gurevich, founder and CEO of the Velocity Network Foundation. "Hiring methods are severely outdated to the point that one in three Americans have [admitted to lying on their resumes](https://t.yesware.com/tt/0db4de0058ee9613cdfcabd5fae96c6ca51e1b7f/275468cd0c53df0b2dfa60dbb913464b/c19e9bd03a563c32bab519acc1fa9f5b/www.resumebuilder.com/1-in-3-americans-admit-to-lying-on-resume/), which slows the hiring process immensely.
* [Creating an Enterprise DID to Provide Power of Attorney for Employees](https://academy.affinidi.com/creating-an-enterprise-did-to-provide-power-of-attorney-for-employees-c7f20cef884f) Affinidi
“How to have an enterprise [Decentralized Identifier (DID)](https://www.w3.org/TR/did-core/) when an employee 👨‍💼👩‍💼 can act on behalf of this company 🏢 with flexible permissions layer in a decentralized or peer-to-peer way?” [delagation]

View File

@ -117,8 +117,8 @@ The earliest discussion of the phrase I could find is a [blog post](https://blo
* [EPS for SSI (Self-Sovereign Identity)](https://medium.com/@kokumai/eps-for-ssi-self-sovereign-identity-8c742e2b1d02)
> you might be interested to hear that the core of EPS is designed to convert images to high-entropy codes, which work as very long passwords and also as the seeds of symmetric or asymmetric cryptographic keys.
* [Self-Sovereign Identity for Social Impact & Importance of UX](https://northernblock.io/self-sovereign-identity-for-social-impact-with-jimmy-snoek/) Jimmy J.P. Snoek, Tykn
> We saw pretty early that the puristic view of SSI, in terms of having everything stored on edge wallets — when you go to somewhere in Sub-Saharan Africa, thats going to be pretty difficult, when theres maybe one phone in a village and its not even necessarily a smartphone. Its very easy to say, “Oh yeah, but within SSI, everything has to be stored on the edge wallet.” What we saw was that if you make that this hard requirement, and keep working from that, then all these population groups are just going to be left behind more and more.
* [Sexism in Facial Recognition Technology](https://medium.com/berkman-klein-center/sexism-in-facial-recognition-technology-d5e547a6e7bc) Berkman Klien Center
The use of facial recognition by law enforcement agencies has become common practice, despite increasing reports of [false arrests](https://www.nytimes.com/2020/06/24/technology/facial-recognition-arrest.html) and [jail time](https://www.nytimes.com/2020/12/29/technology/facial-recognition-misidentify-jail.html). While there are various downsides to facial recognition technology being used at all, including fears of mass surveillance and invasion of privacy, there are flaws within facial recognition technologies themselves that lead to inaccurate results. One such major challenge for this still-burgeoning technology is gender-based inaccuracies.

View File

@ -23,9 +23,6 @@ Given the continuous discussions around centralization/de-centralization in our
* [Universal NFTs as authentic data without tokens/blockchains. How to eliminate minting/mining fees and break the NFT silos.](https://iiw.idcommons.net/21F/_Universal_NFTs_as_authentic_data_without_tokens/blockchains._How_to_eliminate_minting/mining_fees_and_break_the_NFT_silos.) by Dave Huseby
> This session described how we can use the authentic data solution to track provenance and controllership of digital data and effectively create NFTs, now called NFADs, that are completely independent of blockchains and tokens. This eliminates minting and transfer costs common on the NFT silos. I have provided link to the slides.
* [Introduction to NFTs for Identity](https://walt.id/decentralized-identity-explained/nfts) walt.id
NFT use cases can be found wherever theres a need to digitally model ownership. In other words, the list of use cases is long and NFTs will likely be among the most important building blocks on which the digital world (or something like a metaverse) will be built.-
* [Game Governance Domains: a NFT Support Nightmare](http://habitatchronicles.com/2022/04/online-game-governance-domains-avoiding-an-nft-support-nightmare/) Habitat Chronicles
“I was working on an online trading-card game in the early days that had player-to-player card trades enabled through our servers. The vast majority of our customer support emails dealt with requests to reverse a trade because of some kind of trade scams. When I saw [Hearthstones dust system](https://playhearthstone.com/en-us/news/10245930), I realized it was genius; they probably cut their support costs by around 90% with that move alone.”
@ -51,7 +48,6 @@ Credentials • Identity • Use Cases for Verifiable Credentials • Sovereignt
> how do issues of identity and anonymity play out in the world of creating and collecting digital art and collectibles on the blockchain.
* [NFTs and the need for Self-Sovereign Identity](https://www.gimly.io/blog/nfts-the-need-for-self-sovereign-identity) Gimly
> we describe how self-sovereign identity (SSI) can be the solution to verify the origin and legitimacy of an NFT and its linked object, and we invite you to join Gimly and bitcoin artist Petek [@RaydarRayne](https://twitter.com/RadarRayne) on our journey to fulfill the potential of NFTs for digital and physical artists alike.
* [NFTs and Verifiable Credentials: What are they, their differences and do they mix?](https://www.youtube.com/watch?v%3DqEjgI2nVLb0) TYKN
* [SSI for NFTs with Caspar Roelofs from Gimly](https://northernblock.io/ssi-for-nfts/) SSI Orbit Podcast
@ -61,12 +57,11 @@ Thats definitely one of the ideas that Im exploring for more longer-term.
NFTs offer creators a novel way to monetize their creations. Unfortunately, there have been [reports](https://www.theverge.com/2021/3/20/22334527/nft-scams-artists-opensea-rarible-marble-cards-fraud-art) of artists having their artwork sold by impersonators. This is, in part, due to popular NFT platforms lacking a robust verification process for determining a creators identity.
The potential for fraud in the growing NFT market recently attracted the [attention](https://www.coindesk.com/fatfs-new-guidance) of the Financial Action Task Force (FATF)
* [The future of Decentralized Identity: SSI vs NFTs](https://walt.id/decentralized-identity-explained/ssi-vs-nfts) Walt ID
* [Avatars as Self Sovereign Digital Identity](https://653-eth.medium.com/avatars-as-self-sovereign-digital-identity-2acdf79d49c4) 653.ETH
While SSI has been developed to model digital identity, NFTs are used to model digital ownership. As a result, the concepts and technologies on which each approach is based differ with far reaching consequences. For example, while NFTs require blockchains, SSI can be used with or without them which is particularly important in the context of compliance and privacy.
avatars (the visualisation of self-sovereign identities) go beyond simply providing users with further ownership and control over their cryptographically secure identities, by offering an end-to-end application ecosystem designed to facilitate the commerce and exchange of digital and physical services
* [There's been a misunderstanding around SBTs. The uproar misses the point](https://twitter.com/AnastasiaU/status/1532584511107698689) AnastasiaU.ETH

View File

@ -27,8 +27,6 @@ Decentralized Identity & DeFi are Disconnected ← trueDecentralized Identity is
- Health Data Passes
- Employment Information
- Credit, Income, KYC
* [DeFi regulation must not kill the values behind decentralization](https://cointelegraph.com/news/defi-regulation-must-not-kill-the-values-behind-decentralization) Cointelegraph
> Financial Action Task Force (FATF) recently [proposed](https://www.fatf-gafi.org/publications/fatfrecommendations/documents/public-consultation-guidance-vasp.html) guidelines making it clear that “The owner/operator(s) of the DApp likely fall under the definition of a VASP [virtual asset service provider] [...] even if other parties play a role in the service or portions of the process are automated.
* [InsideTheSimulation.eth @InsideTheSim Jul 28](https://twitter.com/InsideTheSim/status/1552636154423410689)
Proposal: its not Web3 — its DeWeb (a la DeFi) as we undo all the mistakes around centralized ownership of the web 2 era. Opinions?

View File

@ -54,9 +54,6 @@ Besides an exciting front side of virtual reality (VR) element that everybody co
Web 3.0 encourages users participation and restore the control over their digital identity and assets
* [Liquid Avatar Technologies and Bonifii Make Verifiable Credentials Accessible for People and Financial Institutions in the Metaverse](https://www.yahoo.com/now/liquid-avatar-technologies-bonifii-verifiable-133000234.html)
Oasis Digital Studios ("Oasis"), Bonifii will make its verifiable credential available for players in the game [Aftermath Islands](https://pr.report/KAodixO3) and facilitate in-game financial transactions in the same, privacy-preserving way real world customers use the Bonifii credential. This collaboration in the metaverse breaks new ground in the emerging digital experiences of Web 3.0.
* [My first impressions of web3](https://moxie.org/2022/01/07/web3-first-impressions.html) Moxie Marlinspike
This guy gets it ^^^^^
@ -118,11 +115,6 @@ Moxie argues that protocols evolve slowly, while platforms evolve quickly. That
A good explanation and good critique of Web3
* [The Best of Both Worlds: Solving Doctorows Oracle Problem](https://medium.com/humanizing-the-singularity/the-best-of-both-worlds-solving-doctorows-oracle-problem-3287cda2e48b)
So while the blockchain space is in some abstract sense perfectly private and perfectly reliable, things are weakest at the joints. The on-ramps and off-ramps are parts of the real world, theyre tied to physical reality and KYC/AML/CTF regulations.
Any system connected to the real world is going to have some of the problems of the real world connected to it too. Thats just life.
* [Web3: Self-Sovereign Authority and Self-Certifying Protocols](https://www.windley.com/archives/2022/02/web3_self-sovereign_authority_and_self-certifying_protocols.shtml) Phil Windley
* [The metaverse is coming for your biometric and health data](https://disruptive.asia/metaverse-biometric-and-health-data-digital-rights%25ef%25bf%25bc/) Disruptive Asia
@ -136,9 +128,6 @@ The tools people have to participate in these territories, browsers and password
Rather than being a DAO, the world is a gigantic metasystem that provides numerous tacit capabilities for action and interaction. So, while “Life is a DAO” makes a better t-shirt, I prefer “Life is a Metasystem.” Take the red pill.
* [What is New in the World of Blockchain?](https://medium.com/humanizing-the-singularity/what-is-new-in-the-world-of-blockchain-8a95cb4ac7ac) An Interview with Vinay Gupta
Vinay: My history goes back to the 1990s. I was involved very heavily in the kind of cypherpunk movement in the 90s. My first year where 100% of my salary went through crypto cash was 1999, so 99/2000 I got a full year of salary in crypto cash.
* [Cryptocurrencies: A Necessary Scam?](https://mattstoller.substack.com/p/cryptocurrencies-a-necessary-scam?s%3Dr) Matt Stoller
Both financial crisis reformers and Bitcoin proponents believe that the existing financial order is a collusive arrangement between large banks who are supported by government power…. Societies and social contracts are built on cooperative mechanisms, but also barriers and enforceable rules.
@ -251,9 +240,6 @@ Whether its the enforcement of legal identities, platform lock-in, or more im
Panel speakers: - Jesus Ruiz, Member of the Board and CTO, Alastria - Jun Li, Founder, Ontology - Ingo Rube, Founder and CEO, BOT Labs (KILT Protocol)
* [FOS Ep. 5: Ian Grigg on Crypto, Identity, Community, and Building Positive-Sum Systems](https://medium.com/humanizing-the-singularity/fos-ep-5-ian-grigg-on-crypto-identity-community-and-building-positive-sum-systems-17ef316703b9)
Ian Grigg is one of the most influential builders in the crypto space, having built digital asset systems since the nineties. We discuss his invention of the Ricardian contract framework, what makes cryptonetworks successful, identity as communal phenomenon, and the importance of building positive-sum systems.
* [Self-Sovereign Identity, smart contracts and Web 3.0](https://hackernoon.com/self-sovereign-identity-smart-contracts-and-web-30-4dm375d) Hackernoon
@ -545,10 +531,8 @@ we must work to preserve the freedom of individuals to self-identify by building
* [The Blockchain Sheep of Reason: Why the blockchain works for the young and old people hate it](https://medium.com/humanizing-the-singularity/the-blockchain-sleep-of-reason-b28f3bd3f83b) Ian Simmons, Mattereum
There is practically no boomer control of bitcoin or web3
#
* [Building a Consent Management System for Web 3.0](https://academy.affinidi.com/building-a-consent-management-system-for-web-3-0-39e79b792eea) Affinidi
Affinidis consent manager has a simple architecture as it comprises only a few modules and this is what makes it easy to implement across any application stack.
@ -578,15 +562,6 @@ In a much needed multi-chain extension to Sign-in with Ethereum, users will now
OWN (Ontology Web3 Network) Infrastructure is a series of general blockchain basic protocols and products provided by Ontology for Web3 applications. Basic components including data and reputation, etc., and general-purpose tools such as a Web3 wallet, etc. Web3 applications can choose different basic components according to different scenarios for easy integration.
* [How to Save the Blockchain](https://medium.com/humanizing-the-singularity/how-to-save-the-blockchain-cc404daecc69) Ian Simmons, Matterium
crypto wins by solving problems that nobody else can solve, profitably. It has to win at three levels to survive:
- Ordinary people have to use it
- It has to generate actual value, not just move value around
- Governments have to tolerate it or use it themselves — either one will do
Verifiable Credentials + Web3
@ -637,21 +612,6 @@ The lack of a universal identity standard is holding us back; its harming col
DSI is a multi-chain self-sovereign identity protocol enabling users to maintain a unified identity over Web3. It allows users to manage all their  as well as on-chain and off-chain credentials through a single identity which allows them to build their reputation and own their data and identity in a trustless and secure manner.
* [Winter Has Come](https://medium.com/humanizing-the-singularity/winter-has-come-e56fcb667cfa) Humanizing the Singularity
crypto wins by solving problems that nobody else can solve, profitably. It has to win at three levels to survive:
- Ordinary people have to use it
- It has to generate actual value, not just move value around
- Governments have to tolerate it or use it themselves — either one will do
* [Build Back Better!](https://medium.com/humanizing-the-singularity/build-back-better-8a1be80623b2) Humanizing the Singularity
VR is not ready for artistic reasons, far more than for technical ones.
So my prediction is this: the Metaverse is going to fail.
The stay-at-home culture which VR is fundamentally rooted in doesnt provide the lived experiences which people want.
* [What is a DAO? A non-technical definition](https://reb00ted.org/society/20220703-dao-definition/) Reb00ted
@ -757,9 +717,6 @@ The open source implementation of DID on Cardano
On this theme, Im particularly interested in one event, an attempt to [map the projects that make up the DWeb](https://gitlab.com/getdweb/dweb-camp-2022/-/issues/77) and look for opportunities for interoperability. This was a [vision](https://dwebcamp2019.sched.com/event/S4vH/building-bridges-connecting-tech-stacks-for-humane-ux) I carried with me to the last DWeb Camp, and Im hoping to see more conversations about building bridges between networks.
* [How staking EWT increases cybersecurity for energy grids and enterprises](https://medium.com/energy-web-insights/how-staking-ewt-increases-cybersecurity-for-energy-grids-and-enterprises-f26bb308bb1a) EnergyWeb
this mechanism is to use public blockchains, paired with cryptocurrency, for staking and distributing awards to nodes performing the verification work. By doing so, the execution of the verification mechanism is completely automated, immediate, and impartial.
* [Understanding Decentralized Identities (DIDs) and Why They Matter for Web 3.0 Mass Adoption](https://techbullion.com/understanding-decentralized-identities-dids-and-why-they-matter-for-web-3-0-mass-adoption/) TechBullion