diff --git a/_data/standards.csv b/_data/standards.csv index 767543b7..a1150890 100644 --- a/_data/standards.csv +++ b/_data/standards.csv @@ -130,7 +130,7 @@ Decentralized Identifiers,Identity Foundation,,,,,,,,,Decentralized Identifiers Decentralized Identifiers,Personal,,,Adam Powers,,,,,,Understanding Decentralized IDs (DIDs),"This article starts off with an overview of DIDs, DID Documents, Verifiable Claims and DIDAuth — basically laying out how the technology works. It then explores the economics of DIDs to try and understand what problems they propose to solve, for whom, and how they go about solving them.","Decentralized identifiers (DIDs) came to my attention at the last Internet Identity Workshop (IIW), where it seemed like 30% of all presentations were about DIDs. I feel like I’m a latecomer to the…",https://medium.com/@adam_14796/understanding-decentralized-ids-dids-839798b91809,https://miro.medium.com/v2/resize:fit:1200/1*lHXvR78dlN63nbyYKu7z_Q.png,Post,,,Explainer,,,,,,,,2018-06-02,,,,,,,,,,,,, Decentralized Identifiers,Personal,,https://docs.google.com/document/d/1Ym85y_bDVN9xkRZ-oD-zlUUIeZjVGWNihfZBk2GQidk/edit,Michael Herman,,,,,,What is a DID? The Path from an id (DID) to a Real-Life Subject,"The following graphic illustrates the path (flow) of a client app trying to: a) communicate/interact with, and/or b) access the metadata about a real-life subject by using a Decentralized Identifier (id (DID)).
That is, in (almost) 10 steps or less, how to you get from an id (DID) attribute on the left to a Real-Life Subject on the right?",Hyperledger Indy/Sovrin/DID Comprehensive Architecture Reference Model (INDY ARM) - Draft document for discussion purposes - indy-arm/README.md at master · mwherman2000/indy-arm,https://github.com/mwherman2000/indy-arm/blob/master/README.md#appendix-e---did-resolution-path-from-a-did-to-a-real-life-subject-,,Page,,,Explainer,,,,,,,,2019-05-19,,,,,,,,,,,,, Decentralized Identifiers,Affinidi,,,,,,,,,Demystifying Decentralized Identifiers (DIDs),"- Does not require a centralized registration authority
- Many DIDs use the distributed ledger technology or any other decentralized network, though it is not mandatory
- It is a permanent identifier because it does not depend on a single third-party or centralized registry for its existence.

- Can be cryptographically verified
- They connect a DID subject (the entity identified by the DID) with a DID document (a set of data that describes the DID subject) to enable the subject to have trustable interactions.
- They are interoperable and portable, provided they conform to the existing standards laid down by W3C",Self-Sovereign Identity (SSI) gives users control over how their data is stored and shared and a building block of SSI is Decentralized Identifiers (DIDs).,https://academy.affinidi.com/demystifying-decentralized-identifiers-dids-2dc6fc3148fd,https://miro.medium.com/v2/resize:fit:1200/1*D5oqVHELQBRxW4AcasQepA.png,Post,,,Explainer,,,,,,,,2021-05-05,,,,,,,,,,,,, -Decentralized Identifiers,Hackernoon,,,,,,,,,Decentralized Identifiers (DIDs) - A Deeper Dive,"The same way the SSL/TLS protocol changed internet use forever by opening a gate to the world of encrypted Web traffic, which is the basis for the protocol that keeps the web safe and secure HTTPS; the same way will DIDs enhance the verification process in world of blockchain, such as decentralized finance.",,https://hackernoon.com/decentralized-identifiers-dids-a-deeper-dive-04383442,https://hackernoon.com/brush2.png?auto=format&fit=max&w=64,Post,,,Explainer,,,,,,,,2021-04-26,,,,,,,,,,,,, +Decentralized Identifiers,Hackernoon,,,,,,,,,Decentralized Identifiers (DIDs) - A Deeper Dive,"The same way the SSL/TLS protocol changed internet use forever by opening a gate to the world of encrypted Web traffic, which is the basis for the protocol that keeps the web safe and secure HTTPS; the same way will DIDs enhance the verification process in world of blockchain, such as decentralized finance.",,https://hackernoon.com/decentralized-identifiers-dids-a-deeper-dive-04383442,,Post,,,Explainer,,,,,,,,2021-04-26,,,,,,,,,,,,, Decentralized Identifiers,Elastos,,,,,,,,,Decentralized Identity: Why Are DIDs The Future of Digital Identity Management?,You need to create separate digital identity credentials for each one. Only after you’ve registered with them can you access the services of each organization. And don’t forget: all free-to-use apps and websites control the storage of your data and are happy to sell access to it to third parties for profit. That’s literally their business plan: they understand the value of your data and how they can monetize it.,"We have more accounts than we can recall, and each one stores our data on central servers. With a DID (decentralized identity), you can own your own data. Discover why blockchain-based digital identities are the future of digital identity management...",https://elastos.info/decentralized-identity-dids/,,Post,,,Explainer,,,,,,,,2021-10-14,,,,,,,,,,,,, Decentralized Identifiers,Impervious,,,,,,,,,"Decentralized Identifiers: Implications for Your Data, Payments and Communications","Through the DID Specification, service endpoints and DIDComm, Impervious has interlaced DIDs with Bitcoin Lightning, IPFS, WebRTC and resilient relays to introduce a new peer-to-peer internet standard with practical applications for mitigating censorship and surveillance risk.",,https://newsletter.impervious.ai/decentralized-identifiers-implications-for-your-data-payments-and-communications-2/,,Post,,,Explainer,,,,,,,,2022-03-22,,,,,,,,,,,,, Decentralized Identifiers,DIDWG,,https://w3c-ccg.github.io/did-wg-charter/,,W3C,,,,,Decentralized Identifier Working Group,"The mission of the Decentralized Identifier Working Group is to standardize the DID URI scheme, the data model and syntax of DID Documents, which contain information related to DIDs that enable the aforementioned initial use cases, and the requirements for DID Method specifications.",,https://www.w3.org/2019/did-wg/,,Working Group,,,Working Group,,,,,,,,2019-05-31,https://github.com/w3c/did-wg,,,,,,,,,,,, @@ -152,132 +152,12 @@ Decentralized Identifiers,DIDWG,,,Markus Sabadello,Decentralized Identifiers,,,, Decentralized Identifiers,WebofTrustInfo,,,,Decentralized Identifiers,,,,rwot02-2020,Requirements for DIDs,"Respect Network is conducting a research project for the U.S. Department of Homeland Security, HSHQDC-16-C-00061, to analyze the applicability of blockchain technologies to a decentralized identifier system. Our thesis is that blockchains, or more generically distributed ledgers, are a potentially powerful new tool for “identity roots” — the starting points for an Internet identity. However “blockchain identity” may not fully address the core security and privacy principles needed in a complete identity system. In this case DIDs — Decentralized Identifiers rooted on a distributed ledger — may end up being a foundational building block for higher level identity management solutions.",,https://github.com/WebOfTrustInfo/ID2020DesignWorkshop/blob/master/final-documents/requirements-for-dids.pdf,,Paper,,,Literature,,,,,,,,2016-08-24,,,,,,,,,,,,, Decentralized Identifiers,WebofTrustInfo,,,,Decentralized Identifiers,,,,rwot07-toronto,DIDs in DPKI,"- DPKI stands for Decentralized Public-key Infrastructure
- DPKI seeks to serve as an improved alternative/replacement for X.509 (that thing securing today's Internet)
- DPKI changes the web's security model from 1000s of single-points-of-failure to decentralized consensus groups that create namespaces (sorta like what blockchains do!)
- DPKI is not a blockchain — it's a protocol for securely accessing blockchains and similar decentralized consensus systems
- DPKI has Top-Level Domains (TLDs) representing different blockchains (e.g. .eth, .bit, .id etc.)",,https://github.com/WebOfTrustInfo/rwot7/blob/master/topics-and-advance-readings/dids-in-dpki.md,,Paper,,,Literature,,,,,,,,2018-08-23,,,,,,,,,,,,, Decentralized Identifiers,"SRI International, NIST, FIMSA",,,,Decentralized Identifiers,,,,,Cryptography Review of W3C VC Data Model and DID Standards and Implementation Recommendations,"Cryptography used by U.S. government entities in operational systems must conform to relevant federal government standards and requirements, including the Federal Information Security Management Act (FISMA) and National Institute of Technology (NIST) standards for use of cryptography. As part of its in-depth technical due-diligence to enable operational capabilities for DHS/CBP, DHS/PRIV and DHS/USCIS, the U.S. Department of Homeland Security’s Silicon Valley Innovation Program (SVIP) sponsored independent nonprofit research center SRI International to conduct a cryptographic review of the W3C Verifiable Credentials Data Model and W3C Decentralized Identifiers standards. The review provided constructive feedback and recommendations for technology developers and W3C standards developers to increase their level of compliance with federal government standards.",,https://web.archive.org/web/20230319062836/https://www.csl.sri.com/papers/vcdm-did-crypto-recs/,,Paper,,,Literature,,,,,,,,2023-03-19,,,,,,,,,,,,, -Decentralized Identifiers,Legendary Requirements,,,,,,,,,did:directory,"The DID Directory is a public directory of DID methods, provided by Legendary Requirements, long time advocates for decentralized identity and its emerging technologies, such as the Decentralized Identifiers from the World Wide Web Consortium.

Decentralized Identifiers (DIDs) enable identity-based services without dependence on a trusted third party. Instead of requiring centralized identity verification services, like Facebook, Google or the Department of Motor Vehicles, DIDs can be created by anyone, anywhere, and be used for any purpose.",,https://diddirectory.com/,,Directory,,,About DID Methods,,,,,,,,,,,,,,,,,,,,, -Decentralized Identifiers,DIDWG,,,,Decentralized Identifiers,,,,,DID Specification Registries,This table summarizes the DID method specifications currently in development. The links will be updated as subsequent Implementer’s Drafts are produced.,,https://w3c-ccg.github.io/did-method-registry/#the-registry,,registry,,,About DID Methods,,,,,,,DID Working Group,2023-05-14,,,,,,,,,,,,, -Decentralized Identifiers,Transmute,,,Margo Johnson,Decentralized Identifiers,,,,,DID:Customer,"While we are committed to providing optionality to our customers, it’s equally important to communicate the selection criteria behind these options so that customers can consider the tradeoffs of underlying DID-methods alongside the problem set they’re solving for.","Transmute builds solutions that solve real business problems. For this reason, we support a number of different decentralized identifier (DID) methods. While we are committed to providing optionality…",https://medium.com/transmute-techtalk/did-customer-4ca8b7957112,,Post,,,About DID Methods,,,,,,,,2020-10-30,,,,,,,,,,,,, -Decentralized Identifiers,WebOfTrustInfo,,,"Joe Andrieu, Shannon Appelcline, Amy Guy, Joachim Lohkamp, Drummond Reed, Markus Sabadello, Oliver Terbu, Kai Wagner",Decentralized Identifiers,,,,rwot9-prague,A Rubric for Decentralization of DID Methods,"The communities behind Decentralized Identifiers (DIDs) bring together a diverse group of contributors, who have decidedly different notions of exactly what “decentralization” means. For some, the notion of a DID anchored to DNS is anathema, for others, DIDs that cannot be publicly verified are problematic. This debate about decentralization is a continuation of a similar, ongoing argument in cryptocurrency circles: the question of whether or not bitcoin or ethereum is more decentralized is a nearly endless source of argument. Rather than attempting to resolve this potentially unresolvable question, we propose a rubric — which is a scoring guide used to evaluate performance, a product, or a project — that teaches how to evaluate a given DID method according to one’s own requirements. Our goal is to develop a guide that minimizes judgment and bias. Rather than advocating particular solutions, the rubric presents a series of criteria which an evaluator can apply to any DID method based on their particular use cases. We also avoid reducing the evaluation to a single number because the criteria tend to be multidimensional and many of the options are not necessarily good or bad: it is the obligation of the evaluator to understand how each response in each criteria might illuminate favorable or unfavorable consequences for their needs. Finally, this rubric allows evaluating aspects of decentralization of a DID method, but it is not exhaustive, and does not cover other issues that may affect selection or adoption of a particular method, such as privacy or efficiency.","RWOT9 in Prague, The Czech Republic (September 2019) - rwot9-prague/decentralized-did-rubric.md at master · WebOfTrustInfo/rwot9-prague",https://github.com/WebOfTrustInfo/rwot9-prague/blob/master/draft-documents/decentralized-did-rubric.md,,Paper,,,About DID Methods,,,,,,,,2019-09-06,,,,,,,,,,,,, -Decentralized Identifiers,IDCommons,,"https://iiw.idcommons.net/13D/_We_evaluated_7_DID_methods_with_the_W3C_DID_Rubric!_did:btcr,_did:sov,_did:ion,_did:web,_did:key,_did:peer,_did:ethr",,Decentralized Identifiers,,,,IIW,DID Method Rubric v1.0,This rubric presents a set of criteria which an Evaluator can apply to any DID Method based on the use cases most relevant to them. We avoid reducing the Evaluation to a single number because the criteria tend to be multidimensional and many of the possible responses are not necessarily good or bad. It is up to the Evaluator to understand how each response in each criteria might illuminate favorable or unfavorable consequences for their needs.,,https://w3c.github.io/did-rubric/,,Guidance,Draft,,About DID Methods,,,,,,,,2022-01-11,,,,,,,,,,,,, -Decentralized Identifiers,IDCommons,,"https://iiw.idcommons.net/13D/_We_evaluated_7_DID_methods_with_the_W3C_DID_Rubric!_did:btcr,_did:sov,_did:ion,_did:web,_did:key,_did:peer,_did:ethr","Walid Fdhila, Markus Sabadello","did:btcr, did:sov, did:ion, did:web, did:key, did:peer, did:ethr, Decentralized Identifiers",,,,IIW,DID Methods Evaluation Report,This report evaluates a selection of DiD methods using the guidelines specified in the W3C DiD method Rubric V1.0 (draft 06 January 2021). The evaluation reflects the authors’ opinion based on documents and source code that are publicly available. The report mainly includes a comprehensive evaluation.,"Web word processing, spreadsheets and presentations",https://docs.google.com/document/d/1jP-76ul0FZ3H8dChqT2hMtlzvL6B3famQbseZQ0AGS8//,,Report,,,About DID Methods,,,,,,,,2021-04-04,,,,,,,,,,,,, -Decentralized Identifiers,IDCommons,,"https://iiw.idcommons.net/13D/_We_evaluated_7_DID_methods_with_the_W3C_DID_Rubric!_did:btcr,_did:sov,_did:ion,_did:web,_did:key,_did:peer,_did:ethr","Walid Fdhila, Markus Sabadello",Decentralized Identifiers,,,,IIW,Critera for DID Method Evaluation,The criteria selected for did evaluation are derived from (i) did rubric and (ii) principles of SSI.
(i) https://w3c.github.io/did-rubric/
(ii) https://github.com/WebOfTrustInfo/self-sovereign-identity/blob/master/self-sovereign-identity-principles.md,,https://docs.google.com/document/d/1vAKtMrsrjO_tLQhah8tRoLaIS7HpOIE6xM38ZoBpgWU/,https://lh3.googleusercontent.com/docs/ADP-6oGo4pZN6hzrDT7Ac5x4QQp6fiOaI5VvfXK6lrPstUV7ugHLmwFd2--hUy7QXjnSqEA_uz6CCgQz71VrxM-DnIiJGz9wR0k4QnknbocdcTn4=w1200-h630-p,Guidance,,,About DID Methods,,,,,,,,2021-05,,,,,,,,,,,,, -Decentralized Identifiers,ArcBlock,did:abt:,,,,,,,,did:abt:,"One of our main goal is to protect users’ privacy. So people do not use the DID generated from their master key to talk to DAPPs, instead, the WALLET automatically generates an extended DID according to the user’s master DID and the DAPP’s DID and use this extended DID to communicate with the DAPP.",ABT DID Protocol,https://arcblock.github.io/abt-did-spec/,,Specification,,ABT Network,The DID Methods,,,,,,,,2019-10-11,https://github.com/arcblock/abt-did-spec/,,,,,,,,,,,, -Decentralized Identifiers,CCG,did:btcr:,,"Christopher Allen, Ryan Grant, Kim Hamilton Duffy",,,,,,did:btcr:,"The Bitcoin Reference DID method (did:btcr) supports DIDs on the public Bitcoin blockchain. The Bitcoin Reference method has minimal design goals: a DID trust anchor based on the Bitcoin blockchain, updates publicly visible and auditable via Bitcoin transactions, and optionally, additional DID Document information referenced in the transaction OP_RETURN data field. No other Personal Identifiable Information (PII) would be placed on the immutable blockchain.
A secondary intent of the BTCR method is to serve as a very conservative, very secure example and some best practices for creating a DID method. The use cases for BTCR are focused on anonymous and pseudo-anonymous identities, web-of-trust style webs of identity, and absolute mimimal personal information disclosure. Other DID methods will likely need to loosen these standards.
Some aspects of the BTCR method will not be practical if inappropriately scaled — for instance, there is a transaction cost to update keys and DDO object, potential UTXO inflation (i.e. one additional unspent output for every BTCR-based identity), and even if segwit isn’t used it could cause blockchain bloat. However, identities using the BTCR method can be a strong as Bitcoin itself -- currently securing billions of dollars of digital value.",,https://w3c-ccg.github.io/didm-btcr/,https://w3c-ccg.github.io/didm-btcr/diagrams/btcr-tx-ref.png,Specification,,Bitcoin,The DID Methods,,,,,,,,2019-08-08,,,,,,,,,,,,, -Decentralized Identifiers,Blockstack,did:stack:,,Jude Nelson,,,,,,did:stack:,"Blockstack's DID method is specified as part of its decentralized naming system. Each name in Blockstack has one or more corresponding DIDs, and each Blockstack DID corresponds to exactly one name -- even if the name was revoked by its owner, expired, or was re-registered to a different owner.
Blockstack is unique among decentralized identity systems in that it is not anchored to a specific blockchain or DLT implementation. The system is designed from the ground up to be portable, and has already been live-migrated from the Namecoin blockchain to the Bitcoin blockchain. The operational ethos of Blockstack is to leverage the must secure blockchain at all times -- that is, the one that is considered hardest to attack.
Blockstack's naming system and its DIDs transcend the underlying blockchain, and will continue to resolve to DID document objects (DDOs) even if the system migrates to a new blockchain in the future.",,https://github.com/blockstack/blockstack-core/blob/stacks-1.0/docs/blockstack-did-spec.md,,Specification,,"Bitcoin, Namecoin, Portable",The DID Methods,,,,,,,,2019-07-19,,,,,,,,,,,,, -Decentralized Identifiers,WebofTrustInfo,did:erc725:,,"Markus Sabadello, Fabian Vogelsteller, Peter Kolarov",,,,,rwot06,did:erc725:,"Decentralized Identifiers (DIDs, see [1]) are designed to be compatible with any distributed ledger or network (called the target system). In the Ethereum community, a pattern known as ERC725 (see [2]) utilizes smart contracts for standard key management functions. We propose a new DID method that allows ERC725 identities to be treated as valid DIDs. One advantage of this DID method over others appears to be the ability to use the full flexibility of Ethereum smart contracts for key management purposes.",,https://github.com/WebOfTrustInfo/rwot6-santabarbara/blob/master/topics-and-advance-readings/DID-Method-erc725.md,,Specification,,Ethereum,The DID Methods,,,,,,ERC725,,2018-02-21,,,,,,,,,,,,, -Decentralized Identifiers,DIDWG,did:example:,,,,,,,,did:example:,"A DID is a simple text string consisting of three parts, the:
- URI scheme identifier (did)
- Identifier for the DID method
- DID method-specific identifier.
**EXAMPLE 1: A simple example of a decentralized identifier (DID)**did:example:123456789abcdefghi
The example DID above resolves to a DID document. A DID document contains information associated with the DID, such as ways to cryptographically authenticate the DID controller, as well as services that can be used to interact with the DID subject.",,https://w3c.github.io/did-core/#a-simple-example,https://w3c.github.io/did-core/diagrams/did_detailed_architecture_overview.svg,Specification,,Portable,The DID Methods,,,,,,,Credentials Community Group,2022-07-19,,,,,,,,,,,,, -Decentralized Identifiers,TranSendX,did:ipid:,,,,,,,,did:ipid:,"The Interplanetary Identifiers DID method (did:ipid:) supports DIDs on the public and private Interplanetary File System (IPFS) networks. IPFS is the distributed content addressable permanent web. More specifically, the IPID DID method utilizes the Interplanetary Linked Data (IPLD) suite of tools. The IPID DID method has minimal design goals: a DID trust anchor based on the IPFS and Libp2p protocol. In and of itself, this is not a blockchain solution. However, blockchains and other distributed ledger technologies could be utilized to anchor the artifacts of this DID methods for further enhanced security.",,https://did-ipid.github.io/ipid-did-method/,,Specification,,IPFS,The DID Methods,,,,,,,,2018-12-31,,,,,,,,,,,,, -Decentralized Identifiers,lifeID Foundation,did:life:,,lifeID,,,,,,did:life:,"lifeID is a decentralized, blockchain-based protocol that acts as an open identity provider. The protocol enables the creation and use of self-sovereign identities as well as the issuance of verifiable credentials to those identities. The blockchain-based components of the protocol include smart contracts for storage, revocation, and recovery of keys and credentials. These contracts may be run on any open, permissionless blockchain. The purpose of this protocol is to allow users to transact their identity in a way that minimizes data disclosure, is cryptographically secure, and enables censorship-resistant decentralized identity provisioning and recovery. The purpose of this specification is to describe how lifeID DIDs are created and the technical requirements to operate on the lifeID platform.",,https://lifeid.github.io/did-method-spec/,,Specification,,RChain,The DID Methods,,,,,,,,2019-08-13,,,,,,,,,,,,, -Decentralized Identifiers,Sovrin Foundation,did:sov:,,Mike Lodder,,,,,,did:sov:,"Sovrin is a public ledger designed specifically and only for privacy-preserving self-sovereign identity. The Sovrin Ledger is governed by the international non-profit Sovrin Foundation. As the only public ledger designed exclusively for self-sovereign identity, Sovrin is optimized for DIDs and DID Documents. DIDs are created, stored, and used with verifiable claims. This specification covers how these DIDs are managed. It also describes related features of Sovrin of particular interest to DID owners, guardians, and developers.",,https://sovrin-foundation.github.io/sovrin/spec/did-method-spec-template.html,,Specification,,Sovrin,The DID Methods,,,,,,,,2023-04-19,,,,,,,,,,,,, -Decentralized Identifiers,uPort,did:ethr:,,,,,,,,did:ethr:,"ETHR DID Method Specification

In the Ethereum community, a pattern known as ERC1056 (see [2]) utilizes a smart contract for a lightweight identity management system intended explicitly for off-chain usage.

The described DID method allows any Ethereum smart contract or key pair account, or any secp256k1 public key to become a valid identifier. Such an identifier needs no registration. In case that key management or additional attributes such as ""service endpoints"" are required, they are resolved using ERC1056 smart contracts deployed on the networks listed in the registry repository.

Mainnet • Ropsten • Rinkeby • Goerli • Kovan • RSK • Alastria • Telsius • ARTIS tau1 • ARTIS sigma1

Since each Ethereum transaction must be funded, there is a growing trend of on-chain transactions that are authenticated via an externally created signature and not by the actual transaction originator. This allows for 3rd party funding services, or for receivers to pay without any fundamental changes to the underlying Ethereum architecture. These kinds of transactions have to be signed by an actual key pair and thus cannot be used to represent smart contract based Ethereum accounts. ERC1056 proposes a way of a smart contract or regular key pair delegating signing for various purposes to externally managed key pairs. This allows a smart contract to be represented, both on-chain as well as off-chain or in payment channels through temporary or permanent delegates.",,https://github.com/decentralized-identity/ethr-did-resolver/blob/master/doc/did-method-spec.md,,Specification,,Ethereum,The DID Methods,,,,,,"ERC1056, secp256k1",,2022-11-07,,,,,,,,,,,,, -Decentralized Identifiers,DIF,,,,,,,,,DID resolver for Ethereum Addresses with support for key management (and DID reference implementation),This library is intended to use ethereum addresses or secp256k1 publicKeys as fully self-managed Decentralized Identifiers and wrap them in a DID Document,,https://github.com/decentralized-identity/ethr-did-resolver,,Code,,Ethereum,The DID Methods,,,,,,"did:ethr:, secp256k1",,,,,,,,,,,,,,, -Decentralized Identifiers,Digital Bazaar,did:v1:,,,,,,,,did:v1:,"There are two primary classes of DID-based identifiers in Veres One. The first type of identifier is called a cryptonym-based identifier. This identifier is a SHA-256 hash of a public key. Cryptonym-based identifiers are not required to be registered on the ledger and may be used as unregistered pseudonymous pairwise identifiers. These identifiers may also be registered on the ledger and MUST contain a authentication key with a public key fingerprint equal to the value of the cryptonym-based identifier.did:v1:nym:4jWHwNdrG9-6jd9I7K1si3kTRneNwftZV9m6rkrAfWQThe second type of identifier on Veres One is a UUID-based identifier and may be used by entities that want to store metadata on the ledger. These sorts of identifiers are often used, but not limited to, storing and refering to Capabilities and Revocation lists.did:v1:uuid:804c6ac3-ce3b-46ce-b134-17175d5bee74",,https://w3c-ccg.github.io/did-method-v1/,https://w3c-ccg.github.io/did-method-v1/diagrams/data-model.svg,Specification,,Veres One,The DID Methods,,,,,,SHA-256,,2019-11-22,,,,,,,,,,,,, -Decentralized Identifiers,Veres One,,,Joe Andrieu,did:v1:,,,,,Veres One (did:v1) Rubric Evaluation,"Veres One, DID Rubric Evaluation, DID methods, DIDs,",,https://iiw.idcommons.net/12B/_Veres_One_(did:v1)_Rubric_Evaluation,,Session Notes,,Veres One,The DID Methods,,,,,,,,2021-05-06,,,,,,,,,,,,, -Decentralized Identifiers,Commercio Consortium,did:com:,,,,,,,,did:com:,"Commercio.network is a cosmos based sovereign blockchain network, built on the base of cosmos sdk and tendermint state machine replication engine, adopting Proof of Stake as a consensus algorithm.
Commercio.network, aims to be known as ""The Documents Blockchain"" and is to become ""the easiest way for companies to manage their business documents using the blockchain technology"".
Commercio.newtork ultimate goal is not just to share documents, but to create a network of trusted organizations, on the base of a web of trust, build on the Decentralized Identifier and Verifiable Credentials standard pillars.",,https://github.com/commercionetwork/Commercio.network-DID-Method-Specification/,,Specification,,commercio.network,The DID Methods,Cosmos,,,Business Documents,,,,2019-11-12,,,,,,,,,,,,, -Decentralized Identifiers,Ontology Foundation,did:ont:,,,,,,,,did:ont:,"This specification defines how Ontology blockchain[1] stores DIDs and DID documents, and how to do CRUD operations on DID documents. More importantly, this specification confirms to the requirements specified in the DID specification[2] currently published by the W3C Credentials Community Group.",,https://github.com/ontio/ontology-DID/blob/master/docs/en/DID-ONT-method.md,,Specification,,Ontology,The DID Methods,,,,,,,,2018-08-11,,,,,,,,,,,,, -Decentralized Identifiers,Vivvo Application Studios,did:vvo:,,,,,,,,did:vvo:,"Vivvo is a private ledger designed specifically and only for privacy-preserving self-sovereign identity. The Vivvo Ledger is governed by Vivvo Application Studios. As a private ledger designed exclusively for self-sovereign identity, Vivvo is optimized for DIDs and DID Documents. DIDs are created, stored, and used with verifiable claims. This specification covers how these DIDs are managed. It also describes related features of Vivvo of particular interest to DID owners, guardians, and developers.",,https://vivvo.github.io/vivvo-did-scheme/spec/did-method-spec-template.html,,Specification,,Vivvo,The DID Methods,,,,,,,,2020-12-18,,,,,,,,,,,,, -Decentralized Identifiers,Aergo,did:aergo:,https://www.blocko.io/,,,,,,,did:aergo:,"The described DID method allows any Aergo smart contract or key pair account to become a valid identity. An identity needs no registration. In the case that key management or additional attributes such as ""service endpoints"" are required, we deployed did registry smart contracts [...] Since each Aergo transaction must be funded, in order to update attributes, account balance must be greater than zero.",,https://www.aergo.io/,,Specification,,Aergo,The DID Methods,,,,,,,,,,,,,,,,,,,,, -Decentralized Identifiers,ICONLOOP,did:icon:,,,,,,,,did:icon:,"ICON[1,2,3] is a decentralized network that connects various independent communities to enable interoperability between them. ICON DID is a decentralized identifier devised to provide a way to uniquely identify a person, an organization, or a digital device across the communities connected to the ICON network. ICON DID method specification conforms to the DID and the DID Documents Spec[4]. This document describes how ICON blockchain manages the DIDs and the DID documents, and specifies a set of rules for how a DID is created, queried, updated, and revoked.",,https://github.com/icon-project/icon-DID/blob/master/docs/ICON-DID-method.md,,Specification,,ICON,The DID Methods,,,,,,,,2019-08-14,,,,,,,,,,,,, -Decentralized Identifiers,Blockcore,did:is:,,,,,,,,did:is:,This specification describes how the Blockcore Identity framework aligns with the DID specification and how the Blockcore Universal Resolver works.[...]The Blockcore Identity registry is a permissionless and borderless runtime for identities.,,https://github.com/block-core/blockcore-did-method,,Specification,,Blockcore,The DID Methods,,,,,,,,2020-08-31,,,,,,,,,,,,, -Decentralized Identifiers,Raonsecure,did:iwt:,,,Verifiable Credentials,,,,,did:iwt:,"InfoWallet is a decentralized network system for Self-Sovereign identity and Verifiable Claims. It can replace a legacy centralized credential system that with trusted blockchain node. In the InfoWallet system, several types of certificates are issued. DID(Decentralized Identifiers) is used as the unique identifier of the certificate. Also DID allows to obtain public key information for secure exchange of information between users.",,https://github.com/infowallet/did_method/blob/master/did_method.md,,Specification,,InfoWallet,The DID Methods,,,,,,,,2019-02-18,,,,,,,,,,,,, -Decentralized Identifiers,Ockam,did:ockam:,,,,,,,,did:ockam:,"A DID that uses this method MUST begin with the following prefix: did:ockam:. Per the DID specification, this prefix MUST be in lowercase. The format of remainder of the DID, after this prefix, is specified below in the section on Method Specific Identifiers.",,https://github.com/ockam-network/did-method-spec/blob/master/README.md,,Specification,,Ockam,The DID Methods,,,,,,,,2018-11-18,,,,,,,,,,,,, -Decentralized Identifiers,Alastria National Blockchain Ecosystem,did:ala:,,,,,,,,did:ala:,"This document is divided into two parts:
- The first one defines the Alastria DID Method Specification, describing the Alastria DID Scheme and the Alastria DID Document.
- The second part describes the format for Alastria Credentials and Presentations in the current Alastria Red T, based on Quorum.
- The third part describes the Credentials and Presentation Life Cycle and the Private Credential Multi Hashes (PSM Hashes) used to anchor Credential and Presentation actions ensuring privacy.",,https://github.com/alastria/alastria-identity/wiki/Alastria-DID-Method-Specification-(Quorum-version),,Specification,,Alastria,The DID Methods,,,,,,Quorum,,2022-02-22,,,,,,,,,,,,, -Decentralized Identifiers,Ocean Protocol,did:op:,,,,,,,,did:op:,"**Requirements are:**
- The DID resolving capabilities MUST be exposed in the client libraries, enabling to resolve a DDO directly in a totally transparent way
- ASSETS are DATA objects describing RESOURCES under control of a PUBLISHER
- KEEPER stores on-chain only the essential information about ASSETS
- PROVIDERS store the ASSET metadata off-chain
- KEEPER doesn't store any ASSET metadata
- OCEAN doesn't store ASSET contents (e.g. files)
- An ASSET is modeled in OCEAN as on-chain information stored in the KEEPER and metadata stored in OCEANDB
- ASSETS on-chain information only can be modified by OWNERS or DELEGATED USERS
- ASSETS can be resolved using a Decentralized ID (DID) included on-chain and off-chain
- A DID Document (DDO) should include the ASSET metadata
- Any kind of object registered in Ocean SHOULD have a DID allowing one to uniquely identify that object in the system
- ASSET DDO (and the metadata included as part of the DDO) is associated to the ASSET information stored on-chain using a common DID
- A DID can be resolved to get access to a DDO
- ASSET DDOs can be updated without updating the on-chain information
- ASSET information stored in the KEEPER will include a checksum attribute
- The ASSET on-chain checksum attribute SHOULD include a one-way HASH calculated using the DDO content
- After the DDO resolving, the DDO HASH can be calculated off-chain to validate if the on-chain and off-chain information is aligned
- A HASH not matching with the checksum on-chain means the DDO was modified without the on-chain update
- The function to calculate the HASH MUST BE standard",,https://web.archive.org/web/20210428122924/https://github.com/oceanprotocol/OEPs/blob/master/7/v0.2/README.md,https://web.archive.org/web/20210428122924im_/,Specification,,Ocean Protocol,The DID Methods,,,,,,,,2021-04-28,,,,,,,,,,,,, -Decentralized Identifiers,JLinc.org,did:jlinc:,,Victor Grey,,,,,,did:jlinc:,JLINC is a protocol for sharing data protected by an agreement on the terms under which the data is being shared.

This document specifies methods for creating and editing Decentralized IDs (DIDs) suitable for use with the [JLINC protocol](https://protocol.jlinc.org/).,,https://did-spec.jlinc.org/,,Specification,,JLINC Protocol,The DID Methods,,,,,,,,2018-10-13,,,,,,,,,,,,, -Decentralized Identifiers,DIF,did:ion:,,,,,,,,did:ion:,"ION is a public, permissionless, Decentralized Identifier (DID) network that implements the blockchain-agnostic Sidetree protocol on top of Bitcoin (as a 'Layer 2' overlay) to support DIDs/DPKI (Decentralized Public Key Infrastructure) at scale.

IMPORTANT NOTE: The majority of ION's code is developed under the blockchain-agnostic Sidetree protocol's repo: [https://github.com/decentralized-identity/sidetree](https://github.com/decentralized-identity/sidetree), which this project uses internally with the code required to run the protocol on Bitcoin, as the ION network.

**Key Points:**
- ION is public and permissionless - the system is decentralized, no company, organization, or group owns/controls the identifiers and DPKI entries in the system, and no one dictates who can participate.
- ION doesn't introduce new tokens/coins - Bitcoin is the only unit of value relevant in the operation of the on-chain aspects of the ION network.
- ION is not a sidechain or consensus system - the network nodes do not require any additional consensus mechanism.",The Identity Overlay Network (ION) is a DID Method implementation using the Sidetree protocol atop Bitcoin - GitHub - decentralized-identity/ion: The Identity Overlay Network (ION) is a DID Method implementation using the Sidetree protocol atop Bitcoin,https://github.com/decentralized-identity/ion-did-method,,Specification,,Bitcoin,The DID Methods,,,,,,,,2023-04-20,,,,,,,,,,,,, -Decentralized Identifiers,Jolocom,did:jolo:,,,,,,,,did:jolo:,It’s core technologies are the Ethereum blockchain and the Interplanetary File System (IPFS). The Jolocom DID method uses IPFS as a decentralised CAS layer for DID Documents. A deployed smart contract provides a mapping from a DID to an IPFS hash address of the corrosponding DID Document. This enables DID Documents on IPFS to be effectively addressed via their DIDs.,,https://github.com/jolocom/jolo-did-method/blob/master/jolocom-did-method-specification.md,,Specification,,Ethereum,The DID Methods,,,,,,"ION, Sidetree",,2020-08-16,,,,,,,,,,,,, -Decentralized Identifiers,Bryk,did:bryk:,,"Marcos Allende, Sandra Murcia, Flavia Munhoso, Ruben Cessa",,,,,,did:bryk:,"The method specification provides all the technical considerations, guidelines and recommendations produced for the design and deployment of the DID method implementation. The document is organized in 3 main sections.

- DID Schema. Definitions and conventions used to generate valid identifier instances.
- DID Document. Considerations on how to generate and use the DID document associated with a given identifier instance.
- Agent Protocol. Technical specifications detailing how to perform basic network operations, and the risk mitigation mechanisms in place, for tasks such as:
- Publish a new identifier instance.
- Update an existing identifier instance.
- Resolve an existing identifier and retrieve the latest published version of its DID Document.",Reference implementation for the 'bryk' DID method. - did-method/README.md at master · aidtechnology/did-method,https://github.com/bryk-io/did-method/blob/master/README.md,,Specification,,bryk,The DID Methods,,,,,,IPFS,,2021-12-27,,,,,,,,,,,,, -Decentralized Identifiers,Daniel Hardman,did:peer:,,,,,,,,did:peer:,"Most documentation about decentralized identifiers (DIDs) describes them as identifiers that are rooted in a public source of truth like a blockchain, a database, a distributed filesystem, or similar. This publicness lets arbitrary parties resolve the DIDs to an endpoint and keys. It is an important feature for many use cases.",,https://identity.foundation/peer-did-method-spec/,,Specification,,P2P,The DID Methods,,,,,,,,2022-10-13,,,,,,,,,,,,, -Decentralized Identifiers,Affinidi,,,,did:peer:,,,,,Peer DIDs — An Off-Ledger DID Implementation,"- No transaction costs involved
- Easy to create and maintain
- Since these DIDs are independent of a central system such as a GDPR controller, they can be scaled as needed
- Offers the highest levels of privacy as only the parties involved can access the DIDs
- No uncertainties or external problems since these DIDs are not associated with any particular network
- No degradation of trust throughout the entire lifecycle.
- In tune with local-first software philosophies
- Reduces unnecessary correlation between a verifier and an issuer of a [verifiable credential](https://academy.affinidi.com/what-are-verifiable-credentials-79f1846a7b9).","Peer DIDs ensure a cheap, secure, and scalable way to maintain interaction between two entities in SSI implementations through verifiable credentials.",https://academy.affinidi.com/peer-dids-an-off-ledger-did-implementation-5cb6ee6eb168,,page,,P2P,The DID Methods,,,,,,,,2021-05-18,,,,,,,,,,,,, -Decentralized Identifiers,SelfKey,did:selfkey:,,,,,,,,did:selfkey:,"The following document defines a DID method for the SelfKey Identity platform. Although this method provides support to the SelfKey ecosystem and its related applications, the underlying DID platform is fully decentralized, and it's designed to serve as a DID layer for other systems that might find it valuable.

The following specifications are subject to change in the future, yet they MUST comply with the latest version of the [generic DID specs](https://w3c-ccg.github.io/did-spec/) as specified by the W3C Credentials Community Group.

The functionality for this method is provided by the DIDLedger smart contract found in [this repository](https://github.com/SelfKeyFoundation/selfkey-identity).",,https://github.com/SelfKeyFoundation/selfkey-identity/blob/develop/DIDMethodSpecs.md,,Specification,,Ethereum,The DID Methods,,,,,,,,2019-04-10,,,,,,,,,,,,, -Decentralized Identifiers,Metadium,did:meta:,,,,,,,,did:meta:,"Metadium is the next-generation identity system powered by blockchain technology. Metadium Decentralized Identifiers is a distributed identifier designed to provide a way for a community connected to the Metadium Ecosystem to uniquely identify an individual, organization, or digital device. The role of a Metadium DID is to provide a service that supports user-authentication and personal information verification",,https://github.com/METADIUM/meta-DID/blob/master/doc/DID-method-metadium.md,,Specification,,Metadium,The DID Methods,,,,,,,,2021-06-02,,,,,,,,,,,,, -Decentralized Identifiers,Chainyard,did:tys:,,,,,,,,did:tys:,"The TYS network is a cross industry source of supplier information and identity helping to simplify and accelerate the onboarding and lifecycle management process. TYS is a fit-for-purpose blockchain optimized for sharing supplier credentials in a supply chain environment. TYS DIDs may be used by Suppliers, Buyers, Verifiers, Banks and other organizations to establish identities for verifiable claims made by any party.

TYS is implemented on Hyperledger Fabric, a permissioned blockchain technology under the Linux Foundation’s Hyperledger Project. The “Smart Contract” Functions are written in “Golang” and all client APIs are provided as REST APIs written in “Javascript” running on “NodeJS.",,https://github.com/chainyard-tys/tys/blob/master/README.md,,Specification,,TYS Network,The DID Methods,,,,Lifecycle Managment,,,,2019-04-23,,,,,,,,,,,,, -Decentralized Identifiers,Personal,did:git:,,Dave Huseby,,,,,Internet Identity Workshop,did:git:,"The Git revision control tool is designed to function in a decentralized peer-to-peer fashion to facilitate collaboration in the frequently-disconnected world. Git uses a directed acyclic graph (DAG) of commits that represent the changes to the folders and files in the repository. Because it uses blockchain-like hash-linking of commits, Git is effectively a blockchain and distributed ledger with the patch review and merge process functioning as the consensus mechanism. This makes it a great tool for tracking the provenance of data inside the repository. Git also records the author and other meta data such as digital signatures with each commit linking identity of committers to each commit. Git repos therefore contain all of the information needed to serve as the single source of truth for the provenance of the data it contains and the identities of the contributors that created it.",,https://github.com/dhuseby/did-git-spec/blob/master/did-git-spec.md,,Specification,depreciated,Git,The DID Methods,,,,,,DAG,,2019-06-06,,,,,,,,,,,,, -Decentralized Identifiers,cryptidtech,,"https://iiw.idcommons.net/12A/_Git_as_Authentic_Data_Creation_Tool_(a.k.a._what_happened_to_did:git%3F_a.k.a._independently_verifiable,_secure,_developer_sovereign,_open_source_software_supply_chain)",Dave Huseby,,,,,,Git Cryptography Protocol,"This specification documents a new, proposed protocol Git uses when interacting with cryptographic signing and verification tools. The goal of this modification is to make Git able to use any signing and verification tools. The design eliminates all of the tool-specific code in Git, easing maintenance and increasing flexibility. The protocol takes is inspired by the Assuan Protocol used by GPG to link its component executables together but uses Git's pkt-line framing.",,https://github.com/cryptidtech/git-cryptography-protocol/blob/main/Git%20Cryptography%20Protocol.md,,Specification,,Git,The DID Methods,,,,Software Development,,,,2021-08-14,,,,,,,,,,,,, -Decentralized Identifiers,BiiLabs,did:tangle:,,,,,,,,did:tangle:,"IOTA is a public distributed ledger that utilizes an invention called the Tangle at its core, address scalability issues and having no transaction fee, that encourages adoption of the technology in the industry. TangleID is intended to implement DIDs and DID Documents.",,https://github.com/TangleID/TangleID/blob/develop/did-method-spec.md,,Specification,,IOTA Tangle,The DID Methods,,,,,,,,2022-06-06,,,,,,,,,,,,, -Decentralized Identifiers,Halialabs,did:emtrust:,,,,,,,,did:emtrust:,"The Emtrust DID method utilizes Hyperledger fabric as the DLT implementation, having an identity channel which is shared among the identity nodes with participating organizations. The DID document along with metadata of third party endorsements resides on ledger and the private information of users are kept on the mobile or persona devices which never leaves the device. The Interaction of DID and blockchain ledger happens via the API servers hosted by any participating organizations.",,https://github.com/Halialabs/did-spec/blob/gh-pages/readme.md,,Specification,,Hyperledger Fabric,The DID Methods,,,,,,,,2019-06-17,,,,,,,,,,,,, -Decentralized Identifiers,Token.TM,did:ttm:,,,,,,,,did:ttm:,"<32 byte hexadecimal stringcorresponds to keccak256 and the hash value of Ethereum address connected by random numbers generated in the DID contract.

DID is registered in the contract and controlled by a single Ethereum address, which is set by default to the address where the createDID method was originally called. Then, this address can transfer control to a different address, or update/delete the corresponding DID in the contract.",,https://github.com/TokenTM/TM-DID/blob/master/docs/en/DID_spec.md,,Specification,,TMChain,The DID Methods,,,,,,,,2019-07-11,,,,,,,,,,,,, -Decentralized Identifiers,Weelink,did:wlk:,,,,,,,,did:wlk:,"Weelink DID is a new blockchain-based authentication method that follows all the requirements of W3C. Based on Weelink Wallet, our method provides a series of APIs and services for a fast and secure authentication process.",,https://weelink-team.github.io/weelink/DIDDesignEn,,Specification,,Weelink Network,The DID Methods,,,,,,,,2019-07-19,,,,,,,,,,,,, -Decentralized Identifiers,Pistis,did:pistis,,"Andrea Taglia, Matteo Sinico",,,,,,did:pistis,"This specification defines how Pistis deals with DID and DID Documents and how it interacts with the Ethereum blockchain. Also CRUD operations on DID documents are described. This specification confirms to the requirements specified in the DID specification[1] currently published by the W3C Credentials Community Group.

Pistis is a credential management system based on the Ethereum blockchain. It provides a set of novel smart contracts to handle efficient multi signature operations, delegates management, permissioned access to extensible services based upon the Decentralized IDentifier specification.",,https://github.com/uino95/ssi/blob/consensys/dashboard/server/pistis/pistis-did-resolver/README.md,,Specification,,Ethereum,The DID Methods,,,,,,,,2019-08-29,,,,,,,,,,,,, -Decentralized Identifiers,Holo.Host,did:holo:,,,,,,,,did:holo:,"Decentralized Identifiers (DIDs, see [1]) are designed to be compatible with any distributed ledger or network (called the target system). We will be specing and prototyping a DID method for holochain.",,https://github.com/WebOfTrustInfo/rwot9-prague/blob/master/draft-documents/did:hc-method.md,,Specification,,Holochain,The DID Methods,,,,,,,,2019-09-08,,,,,,,,,,,,, -Decentralized Identifiers,CCG,did:web:,,"Oliver Terbu, Mike Xu, Dmitri Zagidulin, Amy Guy",,,,,,did:web:,"The target system of the Web DID method is the web host that the domain name described by the DID resolves to when queried through the Domain Name System (DNS).

The method specific identifier MUST match the common name used in the SSL/TLS certificate, and it MUST NOT include IP addresses or port numbers. Directories and subdirectories MAY optionally be included, delimited by colons rather than slashes.did:web:w3c-ccg.github.io:user:alice",,https://github.com/w3c-ccg/did-method-web,,Specification,,Web,The DID Methods,,,,,,,,2023-05-06,,,,,,,,,,,,, -Decentralized Identifiers,IoTeX Foundation,did:io:,,,,,,,,did:io:,"Our DID design allows each manufacture or entity to have its own namespace, which stores and manages DIDs through a self-managed DID contract. A self-managed contract could have customized business logic to adapt the application's needs but has to implement the SelfManagedDID interface",,https://github.com/iotexproject/iotex-did/blob/master/README.md,,Specification,,IoTeX,The DID Methods,,,,,,,,2021-07-28,,,,,,,,,,,,, -Decentralized Identifiers,Vaultie Inc.,did:vaultie:,,,,,,,,did:vaultie:,"Vaultie DID method uses IPFS as a decentralised storage for DID Documents. An Ethereum transaction, that does not require any additional Smart Contracts, provides a mapping from a DID to an IPFS hash address of the corrosponding DID Document. This enables DID Documents on IPFS to be effectively addressed via their DIDs. While this method requires additional step in order to lookup DID Document, the method is much more cost effective than using Smart Contracts and Ethereum's expensive storage.",,https://github.com/vaultie/vaultie-did-method/blob/master/vaultie-did-method-specification.md,,Specification,,Ethereum,The DID Methods,,,,,,,,2020-08-19,,,,,,,,,,,,, -Decentralized Identifiers,"MOAC Blockchain Tech, Inc.",did:moac:,,David Ricardo Wilde,,,,,,did:moac:,The MOAC DID method uses MOAC blockchain as a decentralized storage layer for DID Documents. A deployed smart-contract provides a mapping from a DID to an MOAC blockchain hash address of the corrosponding DID Document. This enables DID Documents on MOAC blockchain to be effectively addressed via their DIDs.,,https://github.com/DavidRicardoWilde/moac-did/blob/master/did-moac-method.md,,Specification,,MOAC,The DID Methods,,,,,,,,2019-10-03,,,,,,,,,,,,, -Decentralized Identifiers,OmniOne,did:omn:,,,,,,,,did:omn:,"OmniOne is a decentralized network system for Self-Sovereign identity and Verifiable Claims. It can replace a legacy centralized credential system that with trusted blockchain node. In the OmniOne system, several types of certificates are issued. DID(Decentralized Identifiers) is used as the unique identifier of the certificate. Also DID allows to obtain public key information for secure exchange of information between users.",,https://github.com/OmniOneID/did_method/blob/master/did_method.md,,Specification,,OmniOne,The DID Methods,,,,,,,,2019-05-30,,,,,,,,,,,,, -Decentralized Identifiers,"Workday, Inc.",did:work:,,,,,,,,did:work:,"Workday offers a decentralized Credentialing Platform with a Blockchain based trust layer. A key component of the platform is the WayTo by Workday mobile app which allows the user to store verifiable identity documents, encrypted using their own personal encryption key, which is managed in the Trusted Execution Environment (TEE) of their mobile device. The mobile app can hold official documents, training certifications, verified accomplishments and other credentials. The user can choose what to share, and with whom to share it with. Users of the Workday Credentialing Platform will have a DID and a corresponding DID Document on a permissioned ledger, which credential verifiers can use to validate users’ cryptographic signatures, included in their credentials.",,https://workday.github.io/work-did-method-spec/,"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAyRpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuMy1jMDExIDY2LjE0NTY2MSwgMjAxMi8wMi8wNi0xNDo1NjoyNyAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RSZWY9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtcDpDcmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENTNiAoTWFjaW50b3NoKSIgeG1wTU06SW5zdGFuY2VJRD0ieG1wLmlpZDpFMTZCRDY3REIzRjAxMUUyQUQzREIxQzRENUFFNUM5NiIgeG1wTU06RG9jdW1lbnRJRD0ieG1wLmRpZDpFMTZCRDY3RUIzRjAxMUUyQUQzREIxQzRENUFFNUM5NiI+IDx4bXBNTTpEZXJpdmVkRnJvbSBzdFJlZjppbnN0YW5jZUlEPSJ4bXAuaWlkOkUxNkJENjdCQjNGMDExRTJBRDNEQjFDNEQ1QUU1Qzk2IiBzdFJlZjpkb2N1bWVudElEPSJ4bXAuZGlkOkUxNkJENjdDQjNGMDExRTJBRDNEQjFDNEQ1QUU1Qzk2Ii8+IDwvcmRmOkRlc2NyaXB0aW9uPiA8L3JkZjpSREY+IDwveDp4bXBtZXRhPiA8P3hwYWNrZXQgZW5kPSJyIj8+SM9MCAAAA+5JREFUeNrEV11Ik1EY3s4+ddOp29Q5b0opCgKFsoKoi5Kg6CIhuwi6zLJLoYLopq4qsKKgi4i6CYIoU/q5iDAKs6syoS76IRWtyJ+p7cdt7sf1PGOD+e0c3dygAx/67ZzzPM95/877GYdHRg3ZjMXFxepQKNS6sLCwJxqNNuFpiMfjVs4ZjUa/pmmjeD6VlJS8NpvNT4QQ7mxwjSsJiEQim/1+/9lgMHgIr5ohuxG1WCw9Vqv1clFR0dCqBODElV6v90ogEDjGdYbVjXhpaendioqK07CIR7ZAqE49PT09BPL2PMgTByQGsYiZlQD4uMXtdr+JxWINhgINYhGT2MsKgMrm2dnZXgRXhaHAg5jEJodUAHxux4LudHJE9RdEdA+i3Juz7bGHe4mhE9FNrgwBCLirMFV9Okh5eflFh8PR5nK5nDabrR2BNJlKO0T35+Li4n4+/J+/JQCxhmu5h3uJoXNHPbmWZAHMshWB8l5/ipqammaAf0zPDDx1ONV3vurdidqwAQL+pEc8sLcAe1CCvQ3YHxIW8Pl85xSWNC1hADDIv0rIE/o4J0k3kww4xSlwIhcq3EFFOm7KN/hUGOQkt0CFa5WpNJlMvxBEz/IVQAxg/ZRZl9wiHA63yDYieM7DnLP5CiAGsC7I5sgtYKJGWe2A8seFqgFJrJjEPY1Cn3pJ8/9W1e5VWsFDTEmFrBcoDhZJEQkXuhICMyKpjhahqN21hRYATKfUOlDmkygrR4o4C0VOLGJKrOITKB4jijzdXygBKixyC5TDQdnk/Pz8qRw6oOWGlsTKGOQW6OH6FBWsyePxdOXLTgxiyebILZCjz+GLgMIKnXNzc49YMlcRdHXcSwxFVgTInQhC9G33UhNoJLuqq6t345p9y3eUy8OTk5PjAHuI9uo4b07FBaOhsu0A4Unc+T1TU1Nj3KsSSE5yJ65jqF2DDd8QqWYmAZrIM2VlZTdnZmb6AbpdV9V6ec9znf5Q7HjYumdRE0JOp3MjitO4SFa+cZz8Umqe3TCbSLvdfkR/kWDdNQl5InuTcysOcpFT35ZrbBxx4p3JAHlZVVW1D/634VRt+FvLBgK/v5LV9WS+10xMTEwtRw7XvqOL+e2Q8V3AYIOIAXQ26/heWVnZCVfcyKHg2CBgTpmPmjYM8l24GyaUHyaIh7XwfR9ErE8qHoDfn2LTNAVC0HX6MFcBIP8Bi+6F6cdW/DICkANRfx99fEYFQ7Nph5i/uQiA214gno7K+guhaiKg9gC62+M8eR7XsBsYJ4ilam60Fb7r7uAj8wFyuwM1oIOWgfmDy6RXEEQzJMPe23DXrVS7rtyD3Df8z/FPgAEAzWU5Ku59ZAUAAAAASUVORK5CYII=",Specification,dead,Hyperledger Fabric,The DID Methods,,,,,,,,2020-06-25,,,,,,,,,,,,, -Decentralized Identifiers,VP Inc.,did:vid:,,,,,,,,did:vid:,"The system aims to provide secure authentication and various payment services based on the DID and Verifiable Claims specificiatons published by the W3C and the Decentralised Identity Foundation. VP DID is a decentralized identifier devised to provide a way to uniquely identify a person, an organization. VP DID document contains information for providing various payment methods among network participants in a decentralized way. This specification defines how VP blockchain stores DIDs and DID documents, and how to do CRUD operations on DID documents.",,https://github.com/vpayment/did-method-spec/blob/master/vid.md,,Specification,,VP,The DID Methods,,,,,,,,2019-10-15,,,,,,,,,,,,, -Decentralized Identifiers,"Baidu, Inc.",did:ccp:,,,,,,,,did:ccp:,"Application scenarios:
- Digital identity
- Joint member key customer system
- Financial KYC
- Exchange
- Smart City
- IoT deviceless identity management

Program features:
Building a decentralized ID system based on blockchain and consortium chains will have almost equal control over the system and enhance cooperation intentions.

Blockchain asymmetric encryption technology combines public and private keys to ensure the authenticity and reliability of ID and certification.

Form a richer user portrait, with multiple tags (VIP authentication, privilege authentication, asset authentication...) and one ID.",,https://did.baidu.com/did-spec/,https://did.baidu.com/images/did-login-pc.png,Specification,,Quorum,The DID Methods,,,,,,,,2016-02-08,,,,,,,,,,,,, -Decentralized Identifiers,Jnctn Limited,did:jnctn:,,,,,,,,did:jnctn:,"The system provides secure credential management services based on the DID and Verifiable Claims specifications published by the W3C and the Decentralised Identity Foundation. JNCTN DID method enables an interoperability bridge between the worlds of centralized, federated, and decentralized identifiers with self soverign identity services. JNCTN DID document contains information for accessing JNCTN DID network methods, how JNCTN stores DIDs and DID documents, and how to do CRUD operations on JNCTN DID documents.",,https://github.com/jnctn/did-method-spec/,,Specification,dead,Jnctn Network,The DID Methods,,,,,,,,,,,,,,,,,,,,, -Decentralized Identifiers,evan GmbH,did:evan:,,,,,,,,did:evan:,evan.network is a blockchain for digitalization and automation of business transactions. The network members create digital twins for their machines and products and develop standards for cross-company transactions. The open technology allows integration into existing business models. evan.network guarantees 100% reliable and permanently secured information.,,https://github.com/evannetwork/evan.network-DID-method-specification/blob/master/evan_did_method_spec.md,,Specification,,evan.network,The DID Methods,,,,,,,,2020-03-24,,,,,,,,,,,,, -Decentralized Identifiers,Elastos Foundation,did:elastos:,,,,,,,,did:elastos:,"DID is completely under the control of the DID subject, without reliance on any centralized registration body, commercial identity provider, or organization issuing certificates. The DID is described in the DID documents. Each DID document includes at least two items: encryption materials and verification methods. The encryption materials integrated with the verification methods provides a set of identify verification mechanisms (such as a public key, anonymous biological identification agreement, etc.), with other optional parts that can be used according to the needs of the application and of the user.",,https://github.com/elastos/Elastos.DID.Method/blob/master/DID/Elastos-DID-Method-Specification_en.md,,Specification,,Elastos ID Sidechain,The DID Methods,,,,,,,,2021-01-04,,,,,,,,,,,,, -Decentralized Identifiers,BOTLabs GmbH,did:kilt:,,,,,,,,did:kilt:,"KILT DIDs are stored on KILT Protocol's blockchain that is public and by definition decentralized. The KILT Blockchain runs in a proof-of-authority manner and will become permissionless, see `§ Status of this document` in this specification document.",,https://github.com/KILTprotocol/kilt-did-driver/blob/master/docs/did-spec/spec.md,,Specification,,KILT Blockchain,The DID Methods,,,,,,,,2022-10-11,,,,,,,,,,,,, -Decentralized Identifiers,Transmute,did:elem:,,,,,,,,did:elem:,Element is an implementation of the Sidetree protocol that uses the Ethereum blockchain as the ledger layer and IPFS as the Content-addressable storage layer,,https://github.com/decentralized-identity/element/blob/master/docs/did-method-spec/spec.md,,Specification,,,The DID Methods,,,,,,Element DID,,2020-04-06,,,,,,,,,,,,, -Decentralized Identifiers,Transmute,did:github:,,,,,,,,did:github:,"The `github` method is meant to make working with DIDs very simple at the cost of trusting Github.com for assisting in resolving DID Documents.

Many developers are familar with Github, and its 2 supported public key cryptosystems, GPG and SSH.

Linked Data Signatures are difficult to work with when operating a server or running a local node of some distributed system / blockchain is a requirement.

The objective of GitHub DID is to encourage contribution to the DID Spec and Linked Data Signatures, and allow rapid development of extensions to these without requiring the use of slow, or complicated more trustless infrastructure, such as blockchains or other distributed systems.",,https://docs.github-did.com/did-method-spec/,,Specification,,Github,The DID Methods,,,,,,,,2020-05-08,,,,,,,,,,,,, -Decentralized Identifiers,teleinfo caict,did:bid:,,,,,,,,did:bid:,"BID provides distributed identifiers and blockchain-based digital identity services for people, enterprises, devices and digital objects. It aims to build a decentralized, data-secure, privacy-protected and flexible identifier system that addresses trusted connections among people, enterprises, devices and digital objects,enabling the vision of the Internet of Things and trust ingress with everything.",,https://github.com/teleinfo-bif/bid/tree/master/doc/en,,Specification,,bif,The DID Methods,,,,,,,,2022-11-03,,,,,,,,,,,,, -Decentralized Identifiers,PalletOne,did:ptn:,,,,,,,,did:ptn:,"Description of each field in the Base DID Document example (★ required fields, others are optional fields):

* ★ `context` A single value or an array, specifying the syntax standard that the DID Document format complies with.
* `controller` Single value or array, other owners of DID Document. You can specify other DIDs to manage the file, and the permissions of other DIDs will be set in the corresponding operations authentication, updation, deletion, and recovery later. The default is controlled by the DID in the DID Document corresponding to the Base DID Document.
* ★ `publicKey` A single value or an array that controls the public key information corresponding to the private key of the DID Document.
* ★ `id` The ID of the public key, `#keys-` expressed in a unified way, incremented `` from the `1` beginning.
* ★ `type` The algorithm of public key generation is unified with the chain,
* `controller` The owner of the public key `controller` corresponds to the one in the previous level. The format is `#keys-`. The default situation is controlled by the document DID. `` The value on the stage controller, a `#keys-` is `` a corresponding public key `id`.
* `publicKeyHex` Hexadecimal information of the public key. When the above controller is the default, this field is **required**.
* ★ `authentication` Specify `publicKey` which fields can be used for authentication.
* `updation` Specify `publicKey` which fields can be used for DID Document **update** operations, such as updating information such as pubkey or service.
* `deletion` Specify `publicKey` which fields can be used for DID Document **delete** operation.
* `recovery` Specify `publicKey` which fields can be used for DID Document **recovery** operations.",,https://github.com/palletone/palletone-DID/blob/master/docs/did-method/README.md,,Specification,,PalletOne,The DID Methods,,,,,,,,2020-02-29,,,,,,,,,,,,, -Decentralized Identifiers,Echo Technological Solutions LLC,did:echo:,,,,,,,,did:echo:,We propose a new DID method that allows special objects in ECHO network to be treated as valid DIDs.,,https://github.com/echoprotocol/uni-resolver-driver-did-echo/blob/master/echo_did_specifications.md,,Specification,,Echo,The DID Methods,,,,,,,,2022-10-11,,,,,,,,,,,,, -Decentralized Identifiers,SecureKey,did:trustbloc:,,,,,,,,did:trustbloc:,"The did:trustbloc DID method allows groups of independent entities to share custody of a DID registry consisting of a Sidetree implementation over a permissioned ledger. For more information on Sidetree, please refer to the Sidetree protocol specification.

Independent stakeholders wishing to transact with one another using DIDs can come together to form a consortium to manage their shared custody of a ledger.

This spec defines a discovery service. The discovery service provided by the TrustBloc DID Method allows a client to verify that a consortium is endorsed by its constituent stakeholders, verify that the configuration files of each stakeholder (which includes a list of Sidetree endpoints) are signed by the respective stakeholders, and use the provided Sidetree endpoints to perform Sidetree DID operations.",,https://github.com/trustbloc/trustbloc-did-method/blob/master/docs/spec/trustbloc-did-method.md,,Specification,,Hyperledger Fabric,The DID Methods,,,,,,,,2020-04-09,,,,,,,,,,,,, -Decentralized Identifiers,YLZ Inc.,did:san:,,,,,,,,did:san:,The system aims to provide secure authentication and various health services based on the SAN blockchain and DID & Verifiable Credential Specifications published by the W3C.,,https://github.com/Baasze/DID-method-specification,,Specification,,SAN Cloudchain,The DID Methods,,,,,,,,2020-04-17,,,,,,,,,,,,, -Decentralized Identifiers,Gataca,did:gatc:,,,,,,,,did:gatc:,"Gataca’s platform is based on a mobile identity portfolio, a set of APIs, and controllers for multiple blockchain networks.

Gataca is agnostic to the blockchain network. We adapt our infrastructure to the third party’s preferred ledger. Gataca currently supports the public network Ethereum and private networks based on Hyperledger Fabric, Hyperledger Besu or Quorum. Other networks may be added as requested.
This document provides the DID method specs for how our DID schema is implemented on the Ethereum network.

The simple structure links an object to a DID with states and public keys. Users do not need privileges to read the information on the blockchain but do need them to write. Gataca is the unique user that can modify the smart contract.",,https://github.com/gatacaid/gataca-did-method,,Specification,,"Ethereum, Hyperledger Fabric, Hyperledger Besu, Alastria",The DID Methods,,,,,,,,2020-05-05,,,,,,,,,,,,, -Decentralized Identifiers,"Sphereon, Factomatic, Factom Inc",did:factom:,,,,,,,,did:factom:,"This proposal contains the interoperability specifications for products creating, reading (resolving) updating and deactivating Decentralized Identifiers on top of the Factom Protocol. This specification is not about other products wanting to use DIDs for their specific purpose, like signing or voting. This document describes the low level data structures and rules for DIDs, DID documents, resolution and registration on Factom itself.",,https://github.com/factom-protocol/FIS/blob/master/FIS/DID.md,,Specification,,Factom,The DID Methods,,,,,,,,2019-11-02,,,,,,,,,,,,, -Decentralized Identifiers,Cryptonics Consulting,did:signor:,,,,,,,,did:signor:,"DIDs are registered in the DID Registry on-chain, and have a controller and a subject, expressed in the form of Ethereum addresses. The DID controller may or may not be the subject itself. Multiple controllers can be implemented through proxy smart contracts.",,https://github.com/cryptonicsconsulting/signor-did-contracts/blob/master/did-method-spec.md,,Specification,,"Ethereum, Hedera Hashgraph, Quorum, Hyperledger Besu",The DID Methods,,,,,,,,2020-11-16,,,,,,,,,,,,, -Decentralized Identifiers,"Hedera Hashgraph, Swisscom Blockchain AG",did:hedera:,,,,,,,,did:hedera:,"This document defines a binding of the Decentralized Identifier architecture to Hedera Hashgraph - specifically how to use the Hedera File Service to record membership in 'business application networks' (appnets) and how to use the Hedera Consensus Service (HCS) for CRUD mechanisms on DID documents stored in such business application network. An business application network is a network of computers that store some set of business data (such as DID Documents) in a shared state, and rely on the Hedera mainnet for timestamping and ordering the transactions that cause that business application network state to change. An business application network could be exclusively dedicated to managing DID Documents and other identity artifacts in its state, or it could itself be multi-purpose.",,https://github.com/hashgraph/did-method/blob/master/did-method-specification.md,,Specification,,Hedera Hashgraph,The DID Methods,,,,,,,,2020-05-14,,,,,,,,,,,,, -Decentralized Identifiers,"ProximaX Enterprise, Proximax Inc.",did:sirius:,,,,,,,,did:sirius:,The target system is the ProximaX Sirius Chain network. This can either be:
- Sirius Chain on Main Net
- Sirius Chain on Test Net
- Sirius Chain on Private Net,,https://gitlab.com/proximax-enterprise/siriusid/sirius-id-specs/-/blob/master/docs/did-method-spec.md,,Specification,,ProximaX Sirius Chain,The DID Methods,,,,,,,,2020-07-04,,,,,,,,,,,,, -Decentralized Identifiers,Dock,did:dock:,,,,,,,,did:dock:,"Currently, three public key and signing algorithms are supported for authentication.
- Schnorr signatures with Sr25519. The public key is 32 bytes and signature is 64 bytes in size. These are supported by Substrate and Polkadot.
- EdDSA signatures with Ed25519 curve. The public key is 32 bytes and signature is 64 bytes in size.

Dock is currently running as a proof of authority network but will evolve into a proof of stake chain. DIDs can be created by anyone holding Dock tokens but the creator of the DID is not necessarily the owner of the DID and thus cannot manage (update, remove) them. DIDs are managed using their corresponding private keys and these keys are independent of keys controlling the Dock tokens spent while creating the DID.

The chain does not store the full DID document but only the DID, the corresponding keys and controllers and block number for the last update and this block number changes with each update to the DID. This is needed for replay protection. Dock's client SDK retrieves those details and constructs the full DID document.",,https://github.com/docknetwork/dock-did-driver/blob/master/Dock%20DID%20method%20specification.md,,Specification,,Dock,The DID Methods,,,,,,,,2022-07-21,,,,,,,,,,,,, -Decentralized Identifiers,did-twit,did:twit:,,,,,,,,did:twit:,"Twitter is a highly used and influential social media network that lacks decentralization and higher levels of trust (i.e. signed messages). The `did:twit` specification makes an attempt to increase trust in Twitter interactions.

The method is similar to [did:key](https://w3c-ccg.github.io/did-method-key) in the sense that it is uses a `did` to wrap a single public key.

The objective of Twitter DID, similar to that of the [GitHub DID Method](https://github.com/decentralized-identity/github-did), is to encourage use of the [DID Spec](https://w3c-ccg.github.io/did-spec/), by lowering the barrier to entry for use of the technology, and promote higher trust interactions.",,https://github.com/did-twit/did-twit/blob/master/spec/index.md,,Specification,,Twitter,The DID Methods,,,,,,,,2020-07-29,,,,,,,,,,,,, -Decentralized Identifiers,Ontology Foundation,did:near:,,,,,,,,did:near:,"NEAR uses readable account identifiers instead of a hash of a public key, and the accounts have some DID features, but not all. We have developed this specification to define a new DID method for hosting DIDs on the NEAR blockchain, also referred to as NEAR DID, and facilitate developers to work with related contracts.",,https://github.com/ontology-tech/DID-spec-near/blob/master/NEAR/DID-Method-NEAR.md,,Specification,,NEAR,The DID Methods,,,,,,,,2020-08-02,,,,,,,,,,,,, -Decentralized Identifiers,China Academy of Information and Communications Technology (CAICT),did:vaa:,,,,,,,,did:vaa:,"Blockchain Identifier Infrastructure (BIF) is a permissioned public blockchain aiming for creating a distributed trust management framework typical for internet ID service, and the [BIF blockchain](http://bidspace.cn/) is governed by China Academy of Information and Communications Technology (CAICT). CAICT is also the official issuing agency with Issuing Agency Code (IAC)——""VAA"", given by ISO/IEC 15459. The IAC indicates an authorized qualification of distributing identifiers with own allocation rules.",,https://github.com/caict-develop-zhangbo/vaa-method/blob/master/README.md,,Specification,,BIF,The DID Methods,,,,,,,,2020-08-05,,,,,,,,,,,,, -Decentralized Identifiers,Attila Aldemir,did:bba:,,,,,,,,did:bba:,"The `bba` DID method aims to enable the Ardor blockchain to act as a DPKI within the SSI ecosystem. It runs on the independent IGNIS child chain and utilizes Ardors Account Properties feature to manage DIDs and corresponding DID controllers. The Account Properties feature provides the possibility to tag an account with a small amount of data (160 characters). A DID controller is always represented in form of an Ardor account and is by default separated from the public keys (if present) embedded in a DID document. Think of a master key controlling the DID operations create, update and deactivate. A DID controller always corresponds to exactly one Ardor account, whereas one Ardor account can control multiple DIDs.

DID and DID document handling is decoupled so that multiple DID document storages can be defined and integrated to store DID document templates (DID documents without a DID reference). In its current state, the `bba` DID method defines only one storage type (Ardor Cloud Storage).
In the following, `bba` DID method compliant account properties are called DID attestations. An account property is `bba` DID method compliant if it aligns to the data model described in the DID Attestation Data Fields section and is self-set. A self-set account property is a property in which sender and receiver accounts are identical.",,https://github.com/blobaa/bba-did-method-specification/blob/master/docs/markdown/spec.md,,Specification,,Ardor,The DID Methods,,,,,,,,2020-08-31,,,,,,,,,,,,, -Decentralized Identifiers,Hydra Hashgraph,did:morpheus,,,,,,,,did:morpheus,"Distributed ledger technologies (DLT, blockchain) are mostly used by cryptocurrencies, but their event ordering and decentralized consensus algorithms are useful for general purpose. Morpheus needs DLT for safe ordering DID updates and querying the historical state of a DID Document at any given point of time for signature validation. The main benefit of DLTs is that many parties with opposing interests run the infrastructure, therefore it is almost impossible to unilaterally control changes to the history and state of the ledger.",,https://developer.iop.technology/w3c?id=iop-morpheus-did-method,,Specification,,IOP Global,The DID Methods,,,,,,,,,,,,,,,,,,,,, -Decentralized Identifiers,Ontology Foundation,did:etho:,,,,,,,,did:etho:,"Decentralized identifiers (DIDs) are a new type of identifiers that enables verifiable, self-sovereign digital identity. This ETHO DID method specification describes a new DID method, that is, ETHO DID and defines how Ethereum blockchain stores ETHO DIDs and their corresponding DID documents, and how to do CRUD operations on ETHO DID documents.",,https://github.com/ontology-tech/DID-method-specs/blob/master/did-etho/DID-Method-etho.md,,Specification,,Ethereum,The DID Methods,,,,,,,,2020-08-14,,,,,,,,,,,,, -Decentralized Identifiers,Ontology Foundation,did:bnb:,,,,,,,,did:bnb:,"Decentralized identifiers (DIDs) are a new type of identifiers that enables verifiable, self-sovereign digital identity. This Binance DID method specification describes a new DID method, that is, Binance DID and defines how Binance Smart Chain stores Binance DIDs and their corresponding DID documents, and how to do CRUD operations on Binance DID documents.",,https://github.com/ontology-tech/DID-method-specs/blob/master/did-bnb/DID-Method-bnb.md,,Specification,,Binance Smart Chain,The DID Methods,,,,,,,,2020-08-14,,,,,,,,,,,,, -Decentralized Identifiers,Ontology Foundation,did:celo:,,,,,,,,did:celo:,"This Celo DID method specification describes a new DID method, that is, Celo DID and defines how Celo blockchain stores Celo DIDs and their corresponding DID documents, and how to do CRUD operations on Celo DID documents.",,https://github.com/ontology-tech/DID-method-specs/blob/master/did-celo/DID-Method-celo.md,,Specification,,Celo,The DID Methods,,,,,,,,2020-08-14,,,,,,,,,,,,, -Decentralized Identifiers,Ontology Foundation,did:klay:,,,,,,,,did:klay:,"Decentralized identifiers (DIDs) are a new type of identifiers that enables verifiable, self-sovereign digital identity. This Klaytn DID method specification describes a new DID method, that is, Klaytn DID and defines how Klaytn blockchain stores Klaytn DIDs and their corresponding DID documents, and how to do CRUD operations on Klaytn DID documents.",,https://github.com/ontology-tech/DID-method-specs/blob/master/did-klay/DID-Method-klay.md,,Specification,,Klaytn,The DID Methods,,,,,,,,2020-08-14,,,,,,,,,,,,, -Decentralized Identifiers,Ontology Foundation,did:trx:,,,,,,,,did:trx:,"This TRON DID method specification describes a new DID method, that is, TRON DID and defines how TRON blockchain stores TRON DIDs and their corresponding DID documents, and how to do CRUD operations on TRON DID documents.",,https://github.com/ontology-tech/DID-method-specs/blob/master/did-trx/DID-Method-trx.md,,Specification,,TRON,The DID Methods,,,,,,,,2020-08-14,,,,,,,,,,,,, -Decentralized Identifiers,GRGBanking Blockchain Express,did:grg:,,,,,,,,did:grg:,"GRG did document security authentication is based on the cryptography algorithm. A signature is used to verify that the claim is from a trusted did user. What should be noted is the authenticity verification of the issuer. An alliance blockchain maintained by an official organization is designed and used. In the alliance chain, the did document of the certification authority should be stored, and its did ID number should be displayed on the official website of the relevant organization. Therefore, the verifier can verify claims based on this information.",,https://github.com/GrgChain/DID-method-specs/blob/master/README.md,,Specification,,GrgChain,The DID Methods,,,,,,,,2020-08-01,,,,,,,,,,,,, -Decentralized Identifiers,51nodes GmbH,did:schema:,,,,,,,,did:schema:,The Schema Registry DID Method aims to provide unique and universal identification for schemas in multiple formats hosted on multiple storage mechanisms or networks.,,https://github.com/51nodes/schema-registry-did-method/blob/master/README.md,,Specification,,"Portable, IPFS, evan.network",The DID Methods,,,,,,,,2020-08-26,,,,,,,,,,,,, -Decentralized Identifiers,CCG,did:key,,"Rick Astley, Manu Sporny, Dmitri Zagidulin, Dave Longley, Orie Steele",,,,,,did:key,"Ledger independent DID method based on public/private key pairs.

While DLT-based DID Methods have great decentralization characteristics, and some of the more centralized DID Methods provide strong system control guarantees, the general approaches tend to be expensive to setup and operate. Some use cases requiring DIDs do not need the guarantees provided by these heavy-weight systems. For example, a DID that will only be used for a single, ephemeral interaction might not need to be registered, updated, or deactivated. It is for this class of use cases that the did:key method exists",,https://w3c-ccg.github.io/did-method-key/,,Specification,,"Portable, IPFS, evan.network",The DID Methods,,,,,,,,2022-09-02,,,,,,,,,,,,, -Decentralized Identifiers,CCG,,,,did:key,,,,,did-key-creator published,"This has been tested to create did:keys from the P-256,P-384, and P-521 curves specified in https://github.com/w3c-ccg/did-method-key and https://w3c-ccg.github.io/did-method-key/","This is a library for converting public keys to the did:key format. Latest version: 1.2.0, last published: 7 months ago. Start using did-key-creator in your project by running `npm i did-key-creator`. There is 1 other project in the npm registry using did-key-creator.",https://www.npmjs.com/package/did-key-creator,,Code,,"Portable, IPFS, evan.network",The DID Methods,,,,,,,,2022-11-03,,,,,,,,,,,,, -Decentralized Identifiers,Crates,,,Tomislav Markovski,did:key,,,,,Rust implementation of the did:key method,"This crate is intended to provide basic support for did:key methods. It has no external dependencies and can be compiled for any target. It was originally designed for use with DIDComm Extension for gRPC, but we recognized it may be useful if this was an independent library",,https://crates.io/crates/did-key,,Code,,"Portable, IPFS, evan.network",The DID Methods,,,,,,,,2022-11-28,,,,,,,,,,,,, -Decentralized Identifiers,Tryon,did:tyron:,,"Julio, Cabrapan Duarte",,,,,,did:tyron:,"Tyronzil is the W3C Decentralized Identifier Method of the Tyron Self-Sovereign Identity Protocol. You can find it published at the W3C DID Specification Registries, and it is the first DID Method of the Zilliqa blockchain - funded by ZILHive Innovation grants.",,https://www.tyronzil.com/,,Specification,,Zilliqa,The DID Methods,,,,,,,,,,,,,,,,,,,,, -Decentralized Identifiers,"Persistent Systems, R3",did:corda:,,"Nitesh Solanki, Moritz Platt, Pranav Kirtani",,,,,,did:corda:,"To understand the environment in which the Corda DID method operates, the permissioned nature of a Corda network and the point-to-point approach to data replication must be taken into account. While parties in permissionless blockchains remain anonymous and can join and leave at will, any Corda network utilizes a standard PKIX infrastructure for linking public keys to identities [corda-whitepaper]. As such, individually deployed entities in the network – nodes – have a strong notion of identity. This concept is instrumental in network communication. Similarly, the data-replication model implemented in Corda is different to that of a conventional public blockchain, which makes all in-ledger data visible to all network participants. In Corda, data are distributed to a configurable subset of network members only.

The Corda DID method operates in an environment where multiple nodes form a consortium in order to replicate decentralized identity data (cf. figure 1). These consortium nodes replicate decentralized identifier documents to form a network-wide and, ultimately, consistent view of the unity of decentralized identifiers, using the Corda DID method.",,https://htmlpreview.github.io/?https://github.com/persistentsystems/corda-did-method/blob/master/corda_did_method.html,,Specification,,Corda,The DID Methods,,,,,,,,2020-09-21,,,,,,,,,,,,, -Decentralized Identifiers,Space Elephant,did:uns:,https://docs.uns.network/,,,,,,,did:uns:,"The goal of this method is to work in tandem with other, more complex DID methods based on the same blockchain. Uns.network is dedicated to the management of Non Fungible Tokens (NFT). The first type of NFT that it supports is [@uniknames](https://docs.unikname.com/), human-readable identifiers. Just like any other tokens, @uniknames can be bought or exchanged, but they can also be linked to public properties the owner wishes to advertise, or used to connect to compliant websites in a private and secure fashion, among other things. The `unik` DID method associates a DID to these NFT tokens, using uns-did as controllers.",,https://github.com/unik-name/did-method-spec/blob/main/did-uns/UNS-DID-Specification.md,,Specification,,UNS Network,The DID Methods,,,,NFT,,,,2020-10-16,,,,,,,,,,,,, -Decentralized Identifiers,MediBloc,did:panacea:,,,,,,,,did:panacea:,"Panacea is a public blockchain built by MediBloc to reinvent the healthcare experience. Panacea also supports DID operations. DIDs are created and stored in the Panacea, and they are used with verifiable credentials.",,https://github.com/medibloc/panacea-core/blob/master/docs/did.md,,Specification,,Panacea,The DID Methods,,,,,,,,2020-10-10,,,,,,,,,,,,, -Decentralized Identifiers,Hyperledger Foundation,did:indy:,,,,,,,,did:indy:,"Indy is a public ledger designed specifically and only for privacy-preserving self-sovereign identity. A Hyperledger Indy ledger is designed specifically to enable the use of verifiable credentials, allowing credential issuers to publish data necessary for issuing verifiable credentials and constructing presentations from those verifiable credentials. This specification covers how DIDs on an Indy ledger are managed and the operations for creating, reading, updating, and deleting DIDs.",,https://github.com/hyperledger/indy-did-method,,Specification,,Hyperledger Indy,The DID Methods,,,,,,,,2023-02-23,,,,,,,,,,,,, -Decentralized Identifiers,IDCommons,,,Stephen Curran,did:indy:,,,,IIW,The did:indy DID Method - Future Indy Ledgers,Getting involved with this work:,,https://iiw.idcommons.net/4I/_The_did:indy_DID_Method_-_Future_Indy_Ledgers,,Session Notes,,Hyperledger Indy,The DID Methods,,,,,,,,2021-05-06,,,,,,,,,,,,, -Decentralized Identifiers,BCGov,,,Stephen Curran,did:indy:,,,,,did:indy Presentation,"- Namespaced DIDs useful across all Indy instances
- Indy network discovery
- Full DIDDoc support
- Namespaced identifiers for other Indy objects (schemas, etc.)
- Support for important resolution parameters
- E.g. version-id, version-time, resource

Nice to have (but not likely to be there):
- Cross-ledger registration of networks for discovery
- Support for KERI identifiers on Indy networks

Getting involved with this work:
- [HackMD Document](https://hackmd.io/@icZC4epNSnqBbYE0hJYseA/S1eUS2BQw) with current spec
- Home of future spec: [indy-did-method](https://github.com/hyperledger/indy-did-method)
- [Meeting Wiki](https://wiki.hyperledger.org/display/indy/Indy%2BDID%2BMethod%2BSpecification) and schedule
- Hyperledger [indy-did-method](https://chat.hyperledger.org/channel/indy-did-method) chat channel",,https://docs.google.com/presentation/d/1c5K7E5CRx9ANuwmVBIyFVG5hJ4lH0EyW-wkmraLivBI/edit?usp%3Dsharing,,Presentation,,Hyperledger Indy,The DID Methods,,,,,,,,2021-04-20,,,,,,,,,,,,, -Decentralized Identifiers,Blockchain Commons,did:onion:,,,,,,,,did:onion:,"🧅 part of the torgap technology family
DIDs that target a distributed ledger face significant practical challenges in bootstrapping enough meaningful trusted data around identities to incentivize mass adoption. We propose using a new DID method that allows them to bootstrap trust using a Tor Hidden Service's existing reputation.

we'd like to review more with our community how close we want to keep did:onion to did:web, and if we want to incorporate some elements of did:peer or KERI or to leverage services like Open Time Stamps.",,http://htmlpreview.github.io/?https://raw.githubusercontent.com/BlockchainCommons/did-method-onion/main/index.html,,Specification,,Tor,The DID Methods,,,,,,,,2021-08-06,,,,,,,,,,,,, -Decentralized Identifiers,Ceramic,did:nft:,,,,,,,,did:nft:,"The NFT DID Method converts any non-fungible token on any blockchain into a decentralized identifier where the owner of the NFT is the controller of the DID. This is achieved by using the Chain Agnostic Improvement Proposals to describe NFT assets and blockchain accounts, as well as the Ceramic network to find the DID associated with the owner of the NFT.",,https://github.com/ceramicnetwork/CIPs/blob/main/CIPs/cip-94.md,,Specification,,Ethereum,The DID Methods,,,,,,,,2021-02-12,,,,,,,,,,,,, -Decentralized Identifiers,Gimly,did:eos:,,,,,,,,did:eos:,"1. Identity - the management of accessible public key infrastructure and identifies. Decentralized Identifiers is the W3C standard that allows this. Compliance with this standard allows application layers to interoperate without a need to understand the base layer decentralised protocols that power identities.
2. Application - use of the identity layer to interact and provide meaningful, secure and verifiable data communications and interaction. The Verifiable Credentials W3C standard is the most prominent and adopted standard here which is a data structure and message protocol allowing people and organisations to securely and in a verifiable way send and verify information about themselves ""credentials"" to each other. DIDComm is another important application layer that uses DID methods to communicate between SSI identities.",,https://github.com/Gimly-Blockchain/eosio-did-spec,,Specification,,EOS,The DID Methods,,,,,,,,2021-06-30,,,,,,,,,,,,, -Decentralized Identifiers,Gimly,,,,did:eos:,,,,,The EOSIO DID method specification,"We have been working with the [Decentralised Identity Foundation](https://identity.foundation) to shape this specification, and also want to thank the [W3C Credentials Community Group](https://www.w3.org/community/credentials/) for their support in the creation of the [Verifiable Condition](https://github.com/Gimly-Blockchain/verifiable-conditions) type, a necessary component to create the EOSIO DID document to represent EOSIO account permissions.",Gimly has built a full draft of the EOSIO Decentralised Identifier (DID) method specification. This specification guides the implementation of DIDs on EOSIO powered blockchains.,https://www.gimly.io/blog/the-eosio-did-method-specification,,Post,,EOS,The DID Methods,,,,,,,,2021-04-02,,,,,,,,,,,,, -Decentralized Identifiers,SpruceID,did:did:,https://lists.w3.org/Archives/Public/public-credentials/2021Apr/0026.html,,,,,,,did:did:,"DID Identity DID (DID) DID method

Spruce announces did:did, a DID method based on Decentralized Identifiers (DIDs). We hope the community will find this useful to help increase adoption and interoperability of Decentralized Identity technology.",,https://github.com/spruceid/did-did/,,Specification,,humor,The DID Methods,,,,,,,,2021-04-01,,,,,,,,,,,,, -Decentralized Identifiers,SpruceID,did:undid:,,,,,,,,did:undid:,"did:un-did is a DID method that enables using any valid Decentralized Identifier (DID) as a did:un-did DID, but more importantly it un-does the did that did:did did method performs.

*Clarification, a few week ago we shared about the [DID:DID](https://did-did.spruceid.com/) method. [April Fools Joke](https://en.wikipedia.org/wiki/April_Fools%2527_Day_RFC)!!! Here’s yet another DID method in the series.*",,https://did-undid.github.io/did-undid/,,Specification,,humor,The DID Methods,,,,,,,,2021-04-01,,,,,,,,,,,,, -Decentralized Identifiers,SpruceID,did:doge:,,,,,,,,did:doge:,"We draw heavily from prior work by Christopher Allen and Kim Hamilton Duffy within the W3C Credentials Community Group on the BTCR DID Method due to strong architectural similarities between the Bitcoin and Dogecoin blockchains.

However, there are some key differences that enable new privacy-preserving benefits. Namely, the did:doge method-specific identifier is the Base58Check-encoded Dogecoin address itself, allowing for DID usage even in the absence of any public transaction histories and only relying upon them for rotation events for verification methods and service endpoints.",,https://spruceid.github.io/did-doge/index.html,,Specification,,Dogecoin,The DID Methods,,,,,,,,2023-05-04,https://github.com/spruceid/did-doge,,,,,,,,,,,, -Decentralized Identifiers,"SpruceID, TQ Tezos",did:tz:,,,,,,,,did:tz:,"did:tz is a multi-modal DID method design with many offchain, on-chain, and side-chain/L2 use cases in mind. A valid Tezos address (controlled by a private key from any of 3 supported curves) can control an ""implicit"" DID document (generatively created from the address like a did:key), an ""onchain"" DID document (published via smart contract on any Tezos ledger), or have ""patches"" applied to it that are published and governed by a closed network or authority (including, for example, a sidetree network). In particular, this third option has not been specified in any detail, and we would be particularly curious to hear from implementers of such systems before further specifying it.",,https://github.com/w3c-ccg/did-tz,,Specification,,Tezos,The DID Methods,,,,,,,,2022-01-13,,,,,,,,,,,,, -Decentralized Identifiers,"SpruceID, TQ Tezos",,,,did:tz:,,,,,Decentralized Identity with the Tezos DID Method,[Spruce](https://www.spruceid.com/) and [TQ Tezos](https://tqtezos.com/) are jointly releasing the [draft specification](https://did-tezos.spruceid.com/) and [initial implementation](https://github.com/spruceid/did-tezos) of [Decentralized Identifiers (DIDs)](https://www.w3.org/TR/did-core/) based on the Tezos blockchain.,"A DID Method geared for privacy, formal verification, and scaling to billions of identifiers by using off-chain updates. Spruce and TQ Tezos are jointly releasing the draft specification and initial…",https://sprucesystems.medium.com/decentralized-identity-with-the-tezos-did-method-d9cf6676dd64,,Post,,Tezos,The DID Methods,,,,,,,,2021-03-03,,,,,,,,,,,,, -Decentralized Identifiers,Unisot,did:unisot:,,,,,,,,did:unisot:,The UNISOT DID method uses the Bitcoin SV blockchain to generate DIDs as well as potentially store the associated DID documents. The method allows for storage of DID documents on-chain as well as off-chain depending on the business use case scenario.,,https://gitlab.com/unisot-did,,Specification,,Portable,The DID Methods,,,,,,,,2020-11-25,,,,,,,,,,,,, -Decentralized Identifiers,Unisot,,,Annemie Bergmans,"EBSI, did:unisot",,,"ESSIF, GDPR",,UNISOT DID approved by W3C,We are proud to have UNISOT ID (did:unisot) listed at the Decentralized Identity Foundation (DIF). As part of our commitment to open technologies and global interoperability we have presented our DID schema (did:unisot) to the Decentralized Identity Foundation (DIF) and supplied a driver for their Universal DID Resolver which can be accessed at: [https://resolver.identity.foundation/](https://resolver.identity.foundation/). With this anyone can resolve a UNISOT DID Document in a trusted and easy way.,The UNISOT DID is compliant with W3C specifications,https://unisot.com/unisot-did-approved-by-w3c/,,Post,,Portable,The DID Methods,,,,,,,,2021-05-25,,,,,,,,,,,,, -Decentralized Identifiers,SecureKey,did:orb:,,,,,,,,did:orb,"Orb is a decentralized identifier (DID) method based on a federated and replicated Verifiable Data Registry (VDR). The decentralized network consists of Orb servers that write, monitor, witness, and propagate batches of DID operations. The batches form a graph that is propagated and replicated between the servers as content-addressable objects. These content-addressable objects can be located via both domain and distributed hash table (DHT) mechanisms. Each Orb witness server observes a subset of batches in the graph and includes them in their ledgers (as append-only Merkle Tree logs). The servers coordinate by propagating batches of DID operations and by monitoring the applicable witness servers' ledgers. The Orb servers form a decentralized network without reliance on a common blockchain for coordination.",,https://trustbloc.github.io/did-method-orb/,https://trustbloc.github.io/did-method-orb/diagrams/flow-model.svg,Specification,,Federated,The DID Methods,,,,,,,,2022-03-21,,,,,,,,,,,,, -Decentralized Identifiers,SecureKey,,,,did:orb:,,,,,Orb,"Orb implements the following specifications: [did:orb](https://trustbloc.github.io/did-method-orb/), [Activity Anchors](https://trustbloc.github.io/did-method-orb/). The did:orb method is based on the Sidetree specification and Activity Anchors is based on the ActivityPub and ActivityStreams specifications.

Please see [Read the Docs](https://trustbloc.readthedocs.io/en/latest/orb/index.html) for more details on Orb",A DID method implementation that extends the Sidetree protocol into a Fediverse of interconnected nodes and witnessed using certificate transparency. Spec: https://trustbloc.github.io/did-method-orb/ - GitHub - trustbloc/orb: A DID method implementation that extends the Sidetree protocol into a Fediverse of interconnected nodes and witnessed using certificate transparency. Spec: https://trustbloc.github.io/did-method-orb/,https://github.com/trustbloc/orb,,Code,,,The DID Methods,,,,,Trustbloc,"ActivityPub, ActivityStreams, Sidetree",,2023-05-25,,,,,,,,,,,,, -Decentralized Identifiers,SecureKey,,,,did:orb:,,,,,SecureKey’s New Ledger-Agnostic did:orb,"did:orb that decouples DIDs from ledgers while maintaining trust and security. SecureKey is leveraging standard and open-source peer-to-peer protocols like ActivityPub, data structures like verifiable credentials content-addressed storage like IPFS, and distributed trust services like the Google Trillian project to build a peer-to-peer trust network.","Decentralized Identifiers are usually thought of as being bound to a particular ledger and blockchain, such as SecureKey’s first DID Method.",https://securekey.com/securekeys-new-ledger-agnostic-solution-orb-helps-solve-decentralized-identifier-challenges/,,Post,,,The DID Methods,,,,,,"ActivityPub, IPFS, verifiable credentials",,2021-06-10,,,,,,,,,,,,, -Decentralized Identifiers,CCG Mailing List,,,Troy Ronda,"did:orb:, ",,,,,did:orb slides Troy Ronda (SecureKey),* Decouple witness ledgers from the critical path.
- Allow for Trust but Verify model.
- Leverage the Certificate Transparency model
- Witnesses observe VDR objects and promise to include in their ledgers.
- Provide a signed timestamp and a maximum merge delay.
- Enable monitoring to ensure witnesses follow their promises.
- Use trusted Witness (and origin) timings to resolve late publishing.
- Use origin to enable observers to know if they have the latest operations.,,https://lists.w3.org/Archives/Public/public-credentials/2021Mar/0017.html,,Presentation,,,The DID Methods,,,,,,,,2021-03-03,,,,,,,,,,,,, -Decentralized Identifiers,Trusted Digital Web,,,Michael Herman,,,,,,did:object,"This ""DID Object"" Decentralized Identifier Method Namespace Specification (""DID Object"" DID Method Namespace Specification) defines the end-to-end lifecycle of DID Identifiers and DID Documents for ""DID Objects"", a key feature of the Fully Decentralized Objects (FDOs) Framework, implemented by the Trusted Digital Web.","Trusted Digital Web (TDW): Trusted Digital Assistant (TDA), Trusted Resource Agent (TRA), Key Management Agent (KMA), and Verifiable Data Agent (VDA) - TrustedDigitalWeb/did-object.md at master · mwherman2000/TrustedDigitalWeb",https://github.com/mwherman2000/TrustedDigitalWeb/blob/master/specifications/did-methods/did-object.md,,Specification,,,The DID Methods,,,,,,,,2022-01-26,,,,,,,,,,,,, -Decentralized Identifiers,Personal,,,Bob Wyman,,,,,,did:tag,"The did:tag DID method enables any controller of an HTTP accessible domain or subdomain, or of an email address, to create unique, interoperable, persistent DIDs with minimal dependencies on other technologies or systems. By leveraging a subset of the tagURI specification [RFC4151], the did:tag DID method enables the creation of DIDs which are ""unique across space and time while being tractable to humans,"" without preventing the creation of DIDs which are largely intractable to humans. did:tag DIDs can be resolved either synchronously, via the web, or asynchronously, via email or other defined alternative resolution services.",ROUGH DRAFT: did:tag Decentralized Identifier Method Specification - GitHub - bobwyman/did_method_tag: ROUGH DRAFT: did:tag Decentralized Identifier Method Specification,https://github.com/bobwyman/did_method_tag,,Specification,,,The DID Methods,,,,,,,,2021-11-02,,,,,,,,,,,,, -Decentralized Identifiers,CCG Mailing List,,,Bob Wyman,,,,,,re: Using Email as an Identifier,"There are quite a number of issues with using email addresses as identifiers, or parts of identifiers, and I'm hoping that discussion and development of the did:tag method will illuminate those issues and potentially find solutions for them.",,https://lists.w3.org/Archives/Public/public-credentials/2021Nov/0065.html,,Discussion,,,The DID Methods,,,,,,,,2021-11-12,,,,,,,,,,,,, -Decentralized Identifiers,"waltid, transmute",,,,did:key,,,,,did:jwk,did:jwk is a deterministic transformation of a JWK into a DID Document.,,https://github.com/quartzjer/did-jwk/blob/main/spec.md,,Specification,,,The DID Methods,,,,,,JWK,,2022-04-14,,,,,,,,,,,,, -Decentralized Identifiers,CCG,,,,,,,,,did:pkh,"allows most if not all blockchain accounts to instantly leverage an existing identity/account and deploy a W3C Decentralized Identifier from it in a standards-conformant way. This ""DID-wrapping"" of an existing identifier can be used in combination with other DID-compatible technologies, such as W3C Verifiable Credentials or Authorization Capabilities, and produce proper signature-suite definitions, such as ""metamask-signing"" (off-chain signing by externally-owned accounts, i.e., personal wallets, according to the eip712 protocol).",We would like to open up the design process for did:pkh to a more open and consultative/deliberative conversation in the open. - did-pkh/did-pkh-method-draft.md at main · w3c-ccg/did-pkh,https://github.com/w3c-ccg/did-pkh/blob/main/did-pkh-method-draft.md,,Specification,,,The DID Methods,,,,,,,,2023-01-27,,,,,,,,,,,,, -Decentralized Identifiers,Verite,,,,did:pkh,,,,,"Verification Patterns, Part 2","explains the [did:pkh](https://github.com/w3c-ccg/did-pkh/blob/main/did-pkh-method-draft.md)/[CACAO](https://github.com/ChainAgnostic/CAIPs/blob/master/CAIPs/caip-74.md%23simple-summary) variation for Verite data models and flows, which provides an entry path for wallets that may not support sufficient functionality for emerging decentralized identity patterns","Exploration of Verite verification patterns, with a focus on non-DID wallets. Part 2 in a 2-part series",https://docs.centre.io/blog/verification-patterns-2,https://docs.centre.io/assets/images/verifier_cacao-92d2ea3dba6784af5ecb1bf28b56e52b.jpg,Post,,,The DID Methods,,,,,,,,2022-07-27,,,,,,,,,,,,, -Decentralized Identifiers,Veramo Labs,,,,,,,,,did:ens,1. to wrap existing ENS names as DIDs to be interoperable with applications relying on Decentralized Identifiers
2. to define a canonical way to augment ENS names with DID capabilities such as services and verification methods.,,https://github.com/veramolabs/did-ens-spec,,Specification,,,The DID Methods,,,,,,,,2021-10-05,,,,,,,,,,,,, -Decentralized Identifiers,uPort,,,Oliver Terbu,,,,,,ENS names are Decentralized Identifiers (DIDs),"The specification is extensible by design which means new types of services, verification materials and other features can be supported. In the core, the specification contains a simple interface to resolve a DID Document from a DID (similar to an Ethereum Account from an ENS name) by anyone who knows the DID of the user. The DID Document will then contain the relevant information to enable use cases such as sign up, sign in, data encryption, secure communication, verifiable authorship and data provenance etc. Since DIDs are URI-compliant, they also make perfect sense for web ontologies.",,https://medium.com/uport/ens-names-are-decentralized-identifiers-dids-724f0c317e4b,,Post,,,The DID Methods,,,,,,,,2021-10-19,,,,,,,,,,,,, -Decentralized Identifiers,TIFAC-CORE in Cyber Security,,,"Ramaguru Radhakrishnan, Amrita Vishwa Vidyapeetham",,,,,,did:avvcyber:,"TIFAC-CORE in Cyber Security, Amrita School of Engineering, Amrita Vishwa Vidyapeetham Coimbatore is Center of Relevance and Excellence (CORE) in Cyber Security. The Center is working toward Cryptography, Visual Cryptography, Steganography, Cyber Forensics, Machine Learning and Blockchain Technology. There are multiple projects being worked across domains where we are using DIDs. did:avvcyber: is a dedicated DID created for all our Blockchain Projects from 2022.",,https://github.com/Amrita-TIFAC-Cyber-Blockchain/DID-AVVCYBER/blob/main/did-avvcyber-v1.md,,Code,,,The DID Methods,,,,,,,,2022-01-01,,,,,,,,,,,,, Decentralized Identifiers,Personal,,https://eu01web.zoom.us/rec/play/4_ZLV8uot0hFQgRZsoILvdnn879oGEmrXsPXsCcvf4GsDPjWLQAxKjrZFiF0AxQe_MYb1_oeQa9HsRY.8KTaTYyrhu2Q-kJ_?continueMode%3Dtrue,Dave Huseby,,,,,,"Don’t use DIDs, DIDs, nor DIDs: Change My Mind (a.k.a. Oh no he DIDn’t)",Joe came and fervently disagreed with my assertions. Lots of people had reasonable counter arguments. My main arguments are 1. DID Documents don't have history when old keys are always relevant and 2. having 94 different DID methods that aren't compatible nor replaceable and don't function the same way is a HUGE problem.,The W3C has been hard at work for the last four years in endless political fights over the design of the standard for decentralized identity documents and their identifiers. The end result is a…,https://dwhuseby.medium.com/dont-use-dids-58759823378c,,Post,,,Critique,,,,,,,,2021-04-11,,,,,,,,,,,,, Decentralized Identifiers,IDCommons,,,Dave Huseby,,,,,IIW,"Don’t use DIDs, DIDs, nor DIDs: Change My Mind (a.k.a. Oh no he DIDn’t)",This session was to talk about the topics I put in a recent article that created a huge fire in our community where I lay out the case for completely abandoning the W3C DID standards.,,"https://iiw.idcommons.net/10A/_Don%27t_use_DIDs,_DIDs,_nor_DIDs:_Change_My_Mind_(a.k.a._Oh_no_he_DIDn%27t)",,Session Notes,,,Critique,,,,,,,,2021-05-07,,,,,,,,,,,,, -Decentralized Identifiers,cardossier CH,,https://iiw.idcommons.net/21D/_The_world_between_public_and_private_DIDs_-_Or_how_to_make_use_of_SSI_without_the_subjects,This Loepfe,,,,,,The world between public and private DIDs - Or how to make use of SSI without the subjects,"- It was very hard for me to explain the problem I’m searching a solution for and equally for the proposed solution ideas.
- We discussed a lot of more philosophical questions and if peer-dids are a good thing or not and if it is worth trying to minimize correlation when any involved party anyway stores the personal data of the related persons. I think we should make it as hard as possible to correlate data, even if we can not completely prevent it.
- We also discussed the potential complexity of such a solution and if it is worth it. The conclusion was to minimize the number of personas one should (be forced) to hold, such that it is still easy to maintain.",,https://cardossier.ch/wp-content/uploads/2021/05/iiw-between-public-and-private.pdf,,Presentation,,,Discussion,,,,Public vs Private,,,,05-2021,,,,,,,,,,,,, -Decentralized Identifiers,CCG Mailing List,,,Steve Capell,,,,,,DID methods as W3C standards - a happy compromise?,can't we pick just a small number of un-controversial methods to standardise?  even if it's just did:key and did:web to start with.,,https://lists.w3.org/Archives/Public/public-credentials/2022Feb/0117.html,,Discussion,,,Discussion,,,,Methods as Standards,,,,2022-02-22,,,,,,,,,,,,, -Decentralized Identifiers,CCG Mailing List,,,Manu Sporny,,,,,,Re: CCG Community opinions needed to define CCG scope (specifically re: did methods as work items),"Heather Vescent wrote:
1. What are the *pros* of including did methods as work items in the CCG?
Community vetting and approval of particular DID Methods.

Basically, broader and deeper review of DID Methods that we expect to be of great use to the world. I expect there will be DID Methods that the community wants to eventually propose as DID Methods for standardization (did:key and

did:web feel like two ones where we could get consensus on doing so).",,https://lists.w3.org/Archives/Public/public-credentials/2021Aug/0376.html,,Discussion,,,Discussion,,,,Methods as Standards,,,,2021-08-26,,,,,,,,,,,,, -Decentralized Identifiers,GoDiddy,,https://iiw.idcommons.net/2C/_godiddy.com_-_Universal_DID_Services,Markus Sabadello,,,,,,godiddy.com - Universal DID Services,"Basic functions are creating, resolving, updating, and deactivating DIDs across multiple DID methods and networks. Advanced functions include key management, search, transfer of DIDs, lookup of historical DID document versions, notification of DID-related events, and more.",,https://godiddy.com,,site,,,Tools and Utilities,,,,,,,,2021-05-06,,,,,,,,,https://docs.godiddy.com/,https://api.godiddy.com/,,, -Decentralized Identifiers,IDCommons,,,Markus Sabadello,,,,,,Standard Interfaces for DID Create/Update/Deactivate,"- There is an attempt to specify abstract interfaces if you want to Create/Update/Deactivate a did that could be implemented for all did methods.
- The idea of this specification is to provide a standard with the same assumptions as with resolution. It should be in an abstract level, meaning it should specify the inputs and outputs of creating/updating/deactivating a did but not how it should be implemented.",,https://iiw.idcommons.net/3C/_Standard_Interfaces_for_DID_Create/Update/Deactivate,,Session Notes,,,Tools and Utilities,,,,,,,,2021-07-17,,,,,,,,,,,,, -Decentralized Identifiers,W3C,,,,,,,,,DID test suite,"DID test suite is not for runtime, but the Universal Resolver could do a few simple checks on a driver's responses. But there's also a philosophical question: Should the Universal Resolver be ""allowed"" to check and potentially transform driver responses, or should it just ""pass through"" everything that comes from a driver?",,https://github.com/w3c/did-test-suite,,Code,,,Tools and Utilities,,,,,,,,2023-01-17,,,,,,,,,,,,, -Decentralized Identifiers,Personal,,,Micheal Herman,,,,,,BlueToque Tools Toolkit,"BlueToque Tools is a collection of software tools for working with DID Method Namespaces, DID Identifiers, DID Documents, DID Agent Service Endpoints, DID Agent Servers, DID Agent Clusters, and DID Objects (the 7 DIDs). The flagship tool is didlang, a language for interactively working with the 7 DIDs.",,https://github.com/mwherman2000/BlueToqueTools,,Code,,,Tools and Utilities,,,,,,,,2022-12-06,,,,,,,,,,,,, +Decentralized Identifiers,GoDiddy,,https://iiw.idcommons.net/2C/_godiddy.com_-_Universal_DID_Services,Markus Sabadello,,,,,,godiddy.com - Universal DID Services,"Basic functions are creating, resolving, updating, and deactivating DIDs across multiple DID methods and networks. Advanced functions include key management, search, transfer of DIDs, lookup of historical DID document versions, notification of DID-related events, and more.",,https://godiddy.com,,site,,,Supporting,,,,,,,,2021-05-06,,,,,,,,,https://docs.godiddy.com/,https://api.godiddy.com/,,, +Decentralized Identifiers,IDCommons,,,Markus Sabadello,,,,,,Standard Interfaces for DID Create/Update/Deactivate,"- There is an attempt to specify abstract interfaces if you want to Create/Update/Deactivate a did that could be implemented for all did methods.
- The idea of this specification is to provide a standard with the same assumptions as with resolution. It should be in an abstract level, meaning it should specify the inputs and outputs of creating/updating/deactivating a did but not how it should be implemented.",,https://iiw.idcommons.net/3C/_Standard_Interfaces_for_DID_Create/Update/Deactivate,,Session Notes,,,Supporting,,,,,,,,2021-07-17,,,,,,,,,,,,, +Decentralized Identifiers,W3C,,,,,,,,,DID test suite,"DID test suite is not for runtime, but the Universal Resolver could do a few simple checks on a driver's responses. But there's also a philosophical question: Should the Universal Resolver be ""allowed"" to check and potentially transform driver responses, or should it just ""pass through"" everything that comes from a driver?",,https://github.com/w3c/did-test-suite,,Code,,,Supporting,,,,,,,,2023-01-17,,,,,,,,,,,,, +Decentralized Identifiers,Personal,,,Micheal Herman,,,,,,BlueToque Tools Toolkit,"BlueToque Tools is a collection of software tools for working with DID Method Namespaces, DID Identifiers, DID Documents, DID Agent Service Endpoints, DID Agent Servers, DID Agent Clusters, and DID Objects (the 7 DIDs). The flagship tool is didlang, a language for interactively working with the 7 DIDs.",,https://github.com/mwherman2000/BlueToqueTools,,Code,,,Supporting,,,,,,,,2022-12-06,,,,,,,,,,,,, Decentralized Identifiers,W3C,,,,,,,,,Objections overruled by W3C director approving the DIDCore specification as a W3C Recommendation,"In its next chartered period the Working Group should address and deliver proposed standard DID method(s) and demonstrate interoperable implementations.  The community and Member review of such proposed methods is the natural place to evaluate the questions raised by the objectors and other Member reviewers regarding decentralization, fitness for purpose, and sustainable resource utilization. -Ralph Swick, for Tim Berners-Lee",,https://www.w3.org/2022/06/DIDRecommendationDecision.html,,Post,,,W3C Recommendation,,,,,,,,2022-06-30,,,,,,,,,,,,, Decentralized Identifiers,DIF,,,,,,,,,Decentralized Identifiers (DID) 1.0 specification approved as W3C Recommendation,"Announcing the [Decentralized Identifiers (DID) v1.0 specification](https://www.w3.org/TR/did-core/) as an open web standard signals that it is technically sound, mature, and ready for widespread adoption. Having an established v1.0 specification allows work to continue with renewed energy and focus, not only at the many groups meeting at DIF, but across the digital identity community.",The W3C has approved the DIDCore V1.0 spec as an official Recommentdation; DIDs are now an open web standard ready for use and further development,https://blog.identity.foundation/w3cdidspec-2/,,Post,,,W3C Recommendation,,,,,,,,2022-06-30,,,,,,,,,,,,, Decentralized Identifiers,TOIP,,,,,,,,,A DIF & TOIP Joint Statement of Support for the Decentralized Identifiers (DIDS) V1.0 Specification Becoming A W3C Specification,"DIDs are a critical part of a technical foundation for the products and activities of many of our members. Many of the implementations in the [DID Working Group’s implementation report](https://w3c.github.io/did-test-suite/%23report-by-methods) were developed by engineers and companies who collaborate openly at DIF on points of technical interoperability, and at ToIP on points of policy and governance.
Why would you have 75 logins when you could have 1?",,https://trustoverip.org/blog/2021/10/29/a-dif-toip-joint-statement-of-support-for-the-decentralized-identifiers-dids-v1-0-specification-becoming-a-w3c-standard/,,Post,,,W3C Recommendation,,,,,,,,2021-10-29,,,,,,,,,,,,, @@ -286,6 +166,125 @@ Decentralized Identifiers,The Register,,,,,,,,,"W3C overrules objections by Goog Decentralized Identifiers,IOHK,,,,,,,,,Advancing digital identity through DID core specification,The recent DID core specification approval at the World Wide Web Consortium (W3C) provided clearer and stronger foundations for identity platforms building decentralized identifiers.,"Good to see Cardano jumping on the bandwagon, looks like they will bring DID\VC to Atla Prism.",https://iohk.io/en/blog/posts/2022/09/08/advancing-digital-identity-through-did-core-specification/,,Post,,,W3C Recommendation,,,,,,,,2022-09-08,,,,,,,,,,,,, Decentralized Identifiers,CCG Mailing List,,,Drummond Reed,,,,,,Mozilla Formally Objects to DID Core,"here's the REAL irony. Mozilla and others are pointing to the URI spec and existing URI schemes as the precedent without recognizing that in [in section 9.11 of the DID spec](https://www.w3.org/TR/did-core/%23dids-as-enhanced-urns), we specifically compare the DID spec to the *URN spec*, [RFC 8141](https://datatracker.ietf.org/doc/html/rfc8141). In fact we deliberately patterned the [ABNF for DIDs](https://www.w3.org/TR/did-core/%23did-syntax)  after the ABNF for URNs—and patterned DID method names after URN namespaces. And we set up a registry for the exactly the same way RFC 8141 establishes a [registry of URN namespaces](https://www.iana.org/assignments/urn-namespaces/urn-namespaces.xhtml).

Now: guess how many URN namespaces have been registered with IANA? [SEVENTY*. Count em.](https://www.iana.org/assignments/urn-namespaces/urn-namespaces.xhtml) I don't see anyone complaining about interoperability of URN namespaces. Amd RFC 8141 was published over four years ago.",,https://lists.w3.org/Archives/Public/public-credentials/2021Sep/0010.html,,Discussion,,,W3C Recommendation,,,,,,,,2021-09-02,,,,,,,,,,,,, Decentralized Identifiers,CCG Mailing List,,,Anil John,,,,,,DID 1.0 Comments / Meeting Minutes (was RE: Mozilla Formally Objects to DID Core),"[https://www.w3.org/2021/09/21-did10-minutes.html](https://www.w3.org/2021/09/21-did10-minutes.html) is fascinating reading!

[...] I can speak to the work of the DHS SVIP Program and our approach and perspective across our two  work-streams that touch upon the two points.

1.  Governments “lobbying” for single DID method and Non-Interoperability
“tantek: concerned to hear that there are governments looking to adopt, with only single implementation methods and non interop, sounds like lobbying may have occurred, … advocating for single-implementation solutions that are centralized wolves in decentralized clothing”

Once created, each DID includes the name of its method in the identifier itself, so that when you use the DID, others know how to retrieve the associated DID Document that contains the cryptographic material for secure interactions.

Different DID methods use different underlying mechanisms with different performance, security, and privacy tradeoffs.",,https://diddirectory.com/,,Directory,,,About,,,,,,,,,,,,,,,,,,,,, +DID Methods,DIDWG,,,,Decentralized Identifiers,,,,,DID Specification Registries,This table summarizes the DID method specifications currently in development. The links will be updated as subsequent Implementer’s Drafts are produced.,,https://w3c-ccg.github.io/did-method-registry/#the-registry,,registry,,,About,,,,,,,DID Working Group,2023-05-14,,,,,,,,,,,,, +DID Methods,Transmute,,,Margo Johnson,Decentralized Identifiers,,,,,DID:Customer,"While we are committed to providing optionality to our customers, it’s equally important to communicate the selection criteria behind these options so that customers can consider the tradeoffs of underlying DID-methods alongside the problem set they’re solving for.","Transmute builds solutions that solve real business problems. For this reason, we support a number of different decentralized identifier (DID) methods. While we are committed to providing optionality…",https://medium.com/transmute-techtalk/did-customer-4ca8b7957112,,Post,,,About,,,,,,,,2020-10-30,,,,,,,,,,,,, +DID Methods,WebOfTrustInfo,,,"Joe Andrieu, Shannon Appelcline, Amy Guy, Joachim Lohkamp, Drummond Reed, Markus Sabadello, Oliver Terbu, Kai Wagner",Decentralized Identifiers,,,,rwot9-prague,A Rubric for Decentralization of DID Methods,"The communities behind Decentralized Identifiers (DIDs) bring together a diverse group of contributors, who have decidedly different notions of exactly what “decentralization” means. For some, the notion of a DID anchored to DNS is anathema, for others, DIDs that cannot be publicly verified are problematic. This debate about decentralization is a continuation of a similar, ongoing argument in cryptocurrency circles: the question of whether or not bitcoin or ethereum is more decentralized is a nearly endless source of argument. Rather than attempting to resolve this potentially unresolvable question, we propose a rubric — which is a scoring guide used to evaluate performance, a product, or a project — that teaches how to evaluate a given DID method according to one’s own requirements. Our goal is to develop a guide that minimizes judgment and bias. Rather than advocating particular solutions, the rubric presents a series of criteria which an evaluator can apply to any DID method based on their particular use cases. We also avoid reducing the evaluation to a single number because the criteria tend to be multidimensional and many of the options are not necessarily good or bad: it is the obligation of the evaluator to understand how each response in each criteria might illuminate favorable or unfavorable consequences for their needs. Finally, this rubric allows evaluating aspects of decentralization of a DID method, but it is not exhaustive, and does not cover other issues that may affect selection or adoption of a particular method, such as privacy or efficiency.","RWOT9 in Prague, The Czech Republic (September 2019) - rwot9-prague/decentralized-did-rubric.md at master · WebOfTrustInfo/rwot9-prague",https://github.com/WebOfTrustInfo/rwot9-prague/blob/master/draft-documents/decentralized-did-rubric.md,,Paper,,,About,,,,,,,,2019-09-06,,,,,,,,,,,,, +DID Methods,IDCommons,,"https://iiw.idcommons.net/13D/_We_evaluated_7_DID_methods_with_the_W3C_DID_Rubric!_did:btcr,_did:sov,_did:ion,_did:web,_did:key,_did:peer,_did:ethr",,Decentralized Identifiers,,,,IIW,DID Method Rubric v1.0,This rubric presents a set of criteria which an Evaluator can apply to any DID Method based on the use cases most relevant to them. We avoid reducing the Evaluation to a single number because the criteria tend to be multidimensional and many of the possible responses are not necessarily good or bad. It is up to the Evaluator to understand how each response in each criteria might illuminate favorable or unfavorable consequences for their needs.,,https://w3c.github.io/did-rubric/,,Guidance,Draft,,About,,,,,,,,2022-01-11,,,,,,,,,,,,, +DID Methods,IDCommons,,"https://iiw.idcommons.net/13D/_We_evaluated_7_DID_methods_with_the_W3C_DID_Rubric!_did:btcr,_did:sov,_did:ion,_did:web,_did:key,_did:peer,_did:ethr","Walid Fdhila, Markus Sabadello","did:btcr, did:sov, did:ion, did:web, did:key, did:peer, did:ethr, Decentralized Identifiers",,,,IIW,DID Methods Evaluation Report,This report evaluates a selection of DiD methods using the guidelines specified in the W3C DiD method Rubric V1.0 (draft 06 January 2021). The evaluation reflects the authors’ opinion based on documents and source code that are publicly available. The report mainly includes a comprehensive evaluation.,"Web word processing, spreadsheets and presentations",https://docs.google.com/document/d/1jP-76ul0FZ3H8dChqT2hMtlzvL6B3famQbseZQ0AGS8//,,Report,,,About,,,,,,,,2021-04-04,,,,,,,,,,,,, +DID Methods,IDCommons,,"https://iiw.idcommons.net/13D/_We_evaluated_7_DID_methods_with_the_W3C_DID_Rubric!_did:btcr,_did:sov,_did:ion,_did:web,_did:key,_did:peer,_did:ethr","Walid Fdhila, Markus Sabadello",Decentralized Identifiers,,,,IIW,Critera for DID Method Evaluation,The criteria selected for did evaluation are derived from (i) did rubric and (ii) principles of SSI.
(i) https://w3c.github.io/did-rubric/
(ii) https://github.com/WebOfTrustInfo/self-sovereign-identity/blob/master/self-sovereign-identity-principles.md,,https://docs.google.com/document/d/1vAKtMrsrjO_tLQhah8tRoLaIS7HpOIE6xM38ZoBpgWU/,,Guidance,,,About,,,,,,,,2021-05,,,,,,,,,,,,, +DID Methods,CCG Mailing List,,,Steve Capell,,,,,,DID methods as W3C standards - a happy compromise?,can't we pick just a small number of un-controversial methods to standardise?  even if it's just did:key and did:web to start with.,,https://lists.w3.org/Archives/Public/public-credentials/2022Feb/0117.html,,Discussion,,,Discussion,,,,Methods as Standards,,,,2022-02-22,,,,,,,,,,,,, +DID Methods,CCG Mailing List,,,Manu Sporny,,,,,,Re: CCG Community opinions needed to define CCG scope (specifically re: did methods as work items),"Heather Vescent wrote:
1. What are the *pros* of including did methods as work items in the CCG?
Community vetting and approval of particular DID Methods.

Basically, broader and deeper review of DID Methods that we expect to be of great use to the world. I expect there will be DID Methods that the community wants to eventually propose as DID Methods for standardization (did:key and

did:web feel like two ones where we could get consensus on doing so).",,https://lists.w3.org/Archives/Public/public-credentials/2021Aug/0376.html,,Discussion,,,Discussion,,,,Methods as Standards,,,,2021-08-26,,,,,,,,,,,,, +DID Methods,ArcBlock,did:abt:,,,,,,,,did:abt:,"One of our main goal is to protect users’ privacy. So people do not use the DID generated from their master key to talk to DAPPs, instead, the WALLET automatically generates an extended DID according to the user’s master DID and the DAPP’s DID and use this extended DID to communicate with the DAPP.",ABT DID Protocol,https://arcblock.github.io/abt-did-spec/,,Specification,,ABT Network,DID Methods,,,,,,,,2019-10-11,https://github.com/arcblock/abt-did-spec/,,,,,,,,,,,, +DID Methods,CCG,did:btcr:,,"Christopher Allen, Ryan Grant, Kim Hamilton Duffy",,,,,,did:btcr:,"The Bitcoin Reference DID method (did:btcr) supports DIDs on the public Bitcoin blockchain. The Bitcoin Reference method has minimal design goals: a DID trust anchor based on the Bitcoin blockchain, updates publicly visible and auditable via Bitcoin transactions, and optionally, additional DID Document information referenced in the transaction OP_RETURN data field. No other Personal Identifiable Information (PII) would be placed on the immutable blockchain.
A secondary intent of the BTCR method is to serve as a very conservative, very secure example and some best practices for creating a DID method. The use cases for BTCR are focused on anonymous and pseudo-anonymous identities, web-of-trust style webs of identity, and absolute mimimal personal information disclosure. Other DID methods will likely need to loosen these standards.
Some aspects of the BTCR method will not be practical if inappropriately scaled — for instance, there is a transaction cost to update keys and DDO object, potential UTXO inflation (i.e. one additional unspent output for every BTCR-based identity), and even if segwit isn’t used it could cause blockchain bloat. However, identities using the BTCR method can be a strong as Bitcoin itself -- currently securing billions of dollars of digital value.",,https://w3c-ccg.github.io/didm-btcr/,https://w3c-ccg.github.io/didm-btcr/diagrams/btcr-tx-ref.png,Specification,,Bitcoin,DID Methods,,,,,,,,2019-08-08,,,,,,,,,,,,, +DID Methods,Blockstack,did:stack:,,Jude Nelson,,,,,,did:stack:,"Blockstack's DID method is specified as part of its decentralized naming system. Each name in Blockstack has one or more corresponding DIDs, and each Blockstack DID corresponds to exactly one name -- even if the name was revoked by its owner, expired, or was re-registered to a different owner.
Blockstack is unique among decentralized identity systems in that it is not anchored to a specific blockchain or DLT implementation. The system is designed from the ground up to be portable, and has already been live-migrated from the Namecoin blockchain to the Bitcoin blockchain. The operational ethos of Blockstack is to leverage the must secure blockchain at all times -- that is, the one that is considered hardest to attack.
Blockstack's naming system and its DIDs transcend the underlying blockchain, and will continue to resolve to DID document objects (DDOs) even if the system migrates to a new blockchain in the future.",,https://github.com/blockstack/blockstack-core/blob/stacks-1.0/docs/blockstack-did-spec.md,,Specification,,"Bitcoin, Namecoin, Portable",DID Methods,,,,,,,,2019-07-19,,,,,,,,,,,,, +DID Methods,WebofTrustInfo,did:erc725:,,"Markus Sabadello, Fabian Vogelsteller, Peter Kolarov",,,,,rwot06,did:erc725:,"Decentralized Identifiers (DIDs, see [1]) are designed to be compatible with any distributed ledger or network (called the target system). In the Ethereum community, a pattern known as ERC725 (see [2]) utilizes smart contracts for standard key management functions. We propose a new DID method that allows ERC725 identities to be treated as valid DIDs. One advantage of this DID method over others appears to be the ability to use the full flexibility of Ethereum smart contracts for key management purposes.",,https://github.com/WebOfTrustInfo/rwot6-santabarbara/blob/master/topics-and-advance-readings/DID-Method-erc725.md,,Specification,,Ethereum,DID Methods,,,,,,ERC725,,2018-02-21,,,,,,,,,,,,, +DID Methods,DIDWG,did:example:,,,,,,,,did:example:,"A DID is a simple text string consisting of three parts, the:
- URI scheme identifier (did)
- Identifier for the DID method
- DID method-specific identifier.
**EXAMPLE 1: A simple example of a decentralized identifier (DID)**did:example:123456789abcdefghi
The example DID above resolves to a DID document. A DID document contains information associated with the DID, such as ways to cryptographically authenticate the DID controller, as well as services that can be used to interact with the DID subject.",,https://w3c.github.io/did-core/#a-simple-example,https://w3c.github.io/did-core/diagrams/did_detailed_architecture_overview.svg,Specification,,Portable,DID Methods,,,,,,,Credentials Community Group,2022-07-19,,,,,,,,,,,,, +DID Methods,TranSendX,did:ipid:,,,,,,,,did:ipid:,"The Interplanetary Identifiers DID method (did:ipid:) supports DIDs on the public and private Interplanetary File System (IPFS) networks. IPFS is the distributed content addressable permanent web. More specifically, the IPID DID method utilizes the Interplanetary Linked Data (IPLD) suite of tools. The IPID DID method has minimal design goals: a DID trust anchor based on the IPFS and Libp2p protocol. In and of itself, this is not a blockchain solution. However, blockchains and other distributed ledger technologies could be utilized to anchor the artifacts of this DID methods for further enhanced security.",,https://did-ipid.github.io/ipid-did-method/,,Specification,,IPFS,DID Methods,,,,,,,,2018-12-31,,,,,,,,,,,,, +DID Methods,lifeID Foundation,did:life:,,lifeID,,,,,,did:life:,"lifeID is a decentralized, blockchain-based protocol that acts as an open identity provider. The protocol enables the creation and use of self-sovereign identities as well as the issuance of verifiable credentials to those identities. The blockchain-based components of the protocol include smart contracts for storage, revocation, and recovery of keys and credentials. These contracts may be run on any open, permissionless blockchain. The purpose of this protocol is to allow users to transact their identity in a way that minimizes data disclosure, is cryptographically secure, and enables censorship-resistant decentralized identity provisioning and recovery. The purpose of this specification is to describe how lifeID DIDs are created and the technical requirements to operate on the lifeID platform.",,https://lifeid.github.io/did-method-spec/,,Specification,,RChain,DID Methods,,,,,,,,2019-08-13,,,,,,,,,,,,, +DID Methods,Sovrin Foundation,did:sov:,,Mike Lodder,,,,,,did:sov:,"Sovrin is a public ledger designed specifically and only for privacy-preserving self-sovereign identity. The Sovrin Ledger is governed by the international non-profit Sovrin Foundation. As the only public ledger designed exclusively for self-sovereign identity, Sovrin is optimized for DIDs and DID Documents. DIDs are created, stored, and used with verifiable claims. This specification covers how these DIDs are managed. It also describes related features of Sovrin of particular interest to DID owners, guardians, and developers.",,https://sovrin-foundation.github.io/sovrin/spec/did-method-spec-template.html,,Specification,,Sovrin,DID Methods,,,,,,,,2023-04-19,,,,,,,,,,,,, +DID Methods,uPort,did:ethr:,,,,,,,,did:ethr:,"ETHR DID Method Specification

In the Ethereum community, a pattern known as ERC1056 (see [2]) utilizes a smart contract for a lightweight identity management system intended explicitly for off-chain usage.

The described DID method allows any Ethereum smart contract or key pair account, or any secp256k1 public key to become a valid identifier. Such an identifier needs no registration. In case that key management or additional attributes such as ""service endpoints"" are required, they are resolved using ERC1056 smart contracts deployed on the networks listed in the registry repository.

Mainnet • Ropsten • Rinkeby • Goerli • Kovan • RSK • Alastria • Telsius • ARTIS tau1 • ARTIS sigma1

Since each Ethereum transaction must be funded, there is a growing trend of on-chain transactions that are authenticated via an externally created signature and not by the actual transaction originator. This allows for 3rd party funding services, or for receivers to pay without any fundamental changes to the underlying Ethereum architecture. These kinds of transactions have to be signed by an actual key pair and thus cannot be used to represent smart contract based Ethereum accounts. ERC1056 proposes a way of a smart contract or regular key pair delegating signing for various purposes to externally managed key pairs. This allows a smart contract to be represented, both on-chain as well as off-chain or in payment channels through temporary or permanent delegates.",,https://github.com/decentralized-identity/ethr-did-resolver/blob/master/doc/did-method-spec.md,,Specification,,Ethereum,DID Methods,,,,,,"ERC1056, secp256k1",,2022-11-07,,,,,,,,,,,,, +DID Methods,DIF,,,,,,,,,DID resolver for Ethereum Addresses with support for key management (and DID reference implementation),This library is intended to use ethereum addresses or secp256k1 publicKeys as fully self-managed Decentralized Identifiers and wrap them in a DID Document,,https://github.com/decentralized-identity/ethr-did-resolver,,Code,,Ethereum,DID Methods,,,,,,"did:ethr:, secp256k1",,,,,,,,,,,,,,, +DID Methods,Digital Bazaar,did:v1:,,,,,,,,did:v1:,"There are two primary classes of DID-based identifiers in Veres One. The first type of identifier is called a cryptonym-based identifier. This identifier is a SHA-256 hash of a public key. Cryptonym-based identifiers are not required to be registered on the ledger and may be used as unregistered pseudonymous pairwise identifiers. These identifiers may also be registered on the ledger and MUST contain a authentication key with a public key fingerprint equal to the value of the cryptonym-based identifier.did:v1:nym:4jWHwNdrG9-6jd9I7K1si3kTRneNwftZV9m6rkrAfWQThe second type of identifier on Veres One is a UUID-based identifier and may be used by entities that want to store metadata on the ledger. These sorts of identifiers are often used, but not limited to, storing and refering to Capabilities and Revocation lists.did:v1:uuid:804c6ac3-ce3b-46ce-b134-17175d5bee74",,https://w3c-ccg.github.io/did-method-v1/,https://w3c-ccg.github.io/did-method-v1/diagrams/data-model.svg,Specification,,Veres One,DID Methods,,,,,,SHA-256,,2019-11-22,,,,,,,,,,,,, +DID Methods,Veres One,,,Joe Andrieu,did:v1:,,,,,Veres One (did:v1) Rubric Evaluation,"Veres One, DID Rubric Evaluation, DID methods, DIDs,",,https://iiw.idcommons.net/12B/_Veres_One_(did:v1)_Rubric_Evaluation,,Session Notes,,Veres One,DID Methods,,,,,,,,2021-05-06,,,,,,,,,,,,, +DID Methods,Commercio Consortium,did:com:,,,,,,,,did:com:,"Commercio.network is a cosmos based sovereign blockchain network, built on the base of cosmos sdk and tendermint state machine replication engine, adopting Proof of Stake as a consensus algorithm.
Commercio.network, aims to be known as ""The Documents Blockchain"" and is to become ""the easiest way for companies to manage their business documents using the blockchain technology"".
Commercio.newtork ultimate goal is not just to share documents, but to create a network of trusted organizations, on the base of a web of trust, build on the Decentralized Identifier and Verifiable Credentials standard pillars.",,https://github.com/commercionetwork/Commercio.network-DID-Method-Specification/,,Specification,,commercio.network,DID Methods,Cosmos,,,Business Documents,,,,2019-11-12,,,,,,,,,,,,, +DID Methods,Ontology Foundation,did:ont:,,,,,,,,did:ont:,"This specification defines how Ontology blockchain[1] stores DIDs and DID documents, and how to do CRUD operations on DID documents. More importantly, this specification confirms to the requirements specified in the DID specification[2] currently published by the W3C Credentials Community Group.",,https://github.com/ontio/ontology-DID/blob/master/docs/en/DID-ONT-method.md,,Specification,,Ontology,DID Methods,,,,,,,,2018-08-11,,,,,,,,,,,,, +DID Methods,Vivvo Application Studios,did:vvo:,,,,,,,,did:vvo:,"Vivvo is a private ledger designed specifically and only for privacy-preserving self-sovereign identity. The Vivvo Ledger is governed by Vivvo Application Studios. As a private ledger designed exclusively for self-sovereign identity, Vivvo is optimized for DIDs and DID Documents. DIDs are created, stored, and used with verifiable claims. This specification covers how these DIDs are managed. It also describes related features of Vivvo of particular interest to DID owners, guardians, and developers.",,https://vivvo.github.io/vivvo-did-scheme/spec/did-method-spec-template.html,,Specification,,Vivvo,DID Methods,,,,,,,,2020-12-18,,,,,,,,,,,,, +DID Methods,Aergo,did:aergo:,https://www.blocko.io/,,,,,,,did:aergo:,"The described DID method allows any Aergo smart contract or key pair account to become a valid identity. An identity needs no registration. In the case that key management or additional attributes such as ""service endpoints"" are required, we deployed did registry smart contracts [...] Since each Aergo transaction must be funded, in order to update attributes, account balance must be greater than zero.",,https://www.aergo.io/,,Specification,,Aergo,DID Methods,,,,,,,,,,,,,,,,,,,,, +DID Methods,ICONLOOP,did:icon:,,,,,,,,did:icon:,"ICON[1,2,3] is a decentralized network that connects various independent communities to enable interoperability between them. ICON DID is a decentralized identifier devised to provide a way to uniquely identify a person, an organization, or a digital device across the communities connected to the ICON network. ICON DID method specification conforms to the DID and the DID Documents Spec[4]. This document describes how ICON blockchain manages the DIDs and the DID documents, and specifies a set of rules for how a DID is created, queried, updated, and revoked.",,https://github.com/icon-project/icon-DID/blob/master/docs/ICON-DID-method.md,,Specification,,ICON,DID Methods,,,,,,,,2019-08-14,,,,,,,,,,,,, +DID Methods,Blockcore,did:is:,,,,,,,,did:is:,This specification describes how the Blockcore Identity framework aligns with the DID specification and how the Blockcore Universal Resolver works.[...]The Blockcore Identity registry is a permissionless and borderless runtime for identities.,,https://github.com/block-core/blockcore-did-method,,Specification,,Blockcore,DID Methods,,,,,,,,2020-08-31,,,,,,,,,,,,, +DID Methods,Raonsecure,did:iwt:,,,Verifiable Credentials,,,,,did:iwt:,"InfoWallet is a decentralized network system for Self-Sovereign identity and Verifiable Claims. It can replace a legacy centralized credential system that with trusted blockchain node. In the InfoWallet system, several types of certificates are issued. DID(Decentralized Identifiers) is used as the unique identifier of the certificate. Also DID allows to obtain public key information for secure exchange of information between users.",,https://github.com/infowallet/did_method/blob/master/did_method.md,,Specification,,InfoWallet,DID Methods,,,,,,,,2019-02-18,,,,,,,,,,,,, +DID Methods,Ockam,did:ockam:,,,,,,,,did:ockam:,"A DID that uses this method MUST begin with the following prefix: did:ockam:. Per the DID specification, this prefix MUST be in lowercase. The format of remainder of the DID, after this prefix, is specified below in the section on Method Specific Identifiers.",,https://github.com/ockam-network/did-method-spec/blob/master/README.md,,Specification,,Ockam,DID Methods,,,,,,,,2018-11-18,,,,,,,,,,,,, +DID Methods,Alastria National Blockchain Ecosystem,did:ala:,,,,,,,,did:ala:,"This document is divided into two parts:
- The first one defines the Alastria DID Method Specification, describing the Alastria DID Scheme and the Alastria DID Document.
- The second part describes the format for Alastria Credentials and Presentations in the current Alastria Red T, based on Quorum.
- The third part describes the Credentials and Presentation Life Cycle and the Private Credential Multi Hashes (PSM Hashes) used to anchor Credential and Presentation actions ensuring privacy.",,https://github.com/alastria/alastria-identity/wiki/Alastria-DID-Method-Specification-(Quorum-version),,Specification,,Alastria,DID Methods,,,,,,Quorum,,2022-02-22,,,,,,,,,,,,, +DID Methods,Ocean Protocol,did:op:,,,,,,,,did:op:,"**Requirements are:**
- The DID resolving capabilities MUST be exposed in the client libraries, enabling to resolve a DDO directly in a totally transparent way
- ASSETS are DATA objects describing RESOURCES under control of a PUBLISHER
- KEEPER stores on-chain only the essential information about ASSETS
- PROVIDERS store the ASSET metadata off-chain
- KEEPER doesn't store any ASSET metadata
- OCEAN doesn't store ASSET contents (e.g. files)
- An ASSET is modeled in OCEAN as on-chain information stored in the KEEPER and metadata stored in OCEANDB
- ASSETS on-chain information only can be modified by OWNERS or DELEGATED USERS
- ASSETS can be resolved using a Decentralized ID (DID) included on-chain and off-chain
- A DID Document (DDO) should include the ASSET metadata
- Any kind of object registered in Ocean SHOULD have a DID allowing one to uniquely identify that object in the system
- ASSET DDO (and the metadata included as part of the DDO) is associated to the ASSET information stored on-chain using a common DID
- A DID can be resolved to get access to a DDO
- ASSET DDOs can be updated without updating the on-chain information
- ASSET information stored in the KEEPER will include a checksum attribute
- The ASSET on-chain checksum attribute SHOULD include a one-way HASH calculated using the DDO content
- After the DDO resolving, the DDO HASH can be calculated off-chain to validate if the on-chain and off-chain information is aligned
- A HASH not matching with the checksum on-chain means the DDO was modified without the on-chain update
- The function to calculate the HASH MUST BE standard",,https://web.archive.org/web/20210428122924/https://github.com/oceanprotocol/OEPs/blob/master/7/v0.2/README.md,,Specification,,Ocean Protocol,DID Methods,,,,,,,,2021-04-28,,,,,,,,,,,,, +DID Methods,JLinc.org,did:jlinc:,,Victor Grey,,,,,,did:jlinc:,JLINC is a protocol for sharing data protected by an agreement on the terms under which the data is being shared.

This document specifies methods for creating and editing Decentralized IDs (DIDs) suitable for use with the [JLINC protocol](https://protocol.jlinc.org/).,,https://did-spec.jlinc.org/,,Specification,,JLINC Protocol,DID Methods,,,,,,,,2018-10-13,,,,,,,,,,,,, +DID Methods,DIF,did:ion:,,,,,,,,did:ion:,"ION is a public, permissionless, Decentralized Identifier (DID) network that implements the blockchain-agnostic Sidetree protocol on top of Bitcoin (as a 'Layer 2' overlay) to support DIDs/DPKI (Decentralized Public Key Infrastructure) at scale.

IMPORTANT NOTE: The majority of ION's code is developed under the blockchain-agnostic Sidetree protocol's repo: [https://github.com/decentralized-identity/sidetree](https://github.com/decentralized-identity/sidetree), which this project uses internally with the code required to run the protocol on Bitcoin, as the ION network.

**Key Points:**
- ION is public and permissionless - the system is decentralized, no company, organization, or group owns/controls the identifiers and DPKI entries in the system, and no one dictates who can participate.
- ION doesn't introduce new tokens/coins - Bitcoin is the only unit of value relevant in the operation of the on-chain aspects of the ION network.
- ION is not a sidechain or consensus system - the network nodes do not require any additional consensus mechanism.",The Identity Overlay Network (ION) is a DID Method implementation using the Sidetree protocol atop Bitcoin - GitHub - decentralized-identity/ion: The Identity Overlay Network (ION) is a DID Method implementation using the Sidetree protocol atop Bitcoin,https://github.com/decentralized-identity/ion-did-method,,Specification,,Bitcoin,DID Methods,,,,,,,,2023-04-20,,,,,,,,,,,,, +DID Methods,Jolocom,did:jolo:,,,,,,,,did:jolo:,It’s core technologies are the Ethereum blockchain and the Interplanetary File System (IPFS). The Jolocom DID method uses IPFS as a decentralised CAS layer for DID Documents. A deployed smart contract provides a mapping from a DID to an IPFS hash address of the corrosponding DID Document. This enables DID Documents on IPFS to be effectively addressed via their DIDs.,,https://github.com/jolocom/jolo-did-method/blob/master/jolocom-did-method-specification.md,,Specification,,Ethereum,DID Methods,,,,,,"ION, Sidetree",,2020-08-16,,,,,,,,,,,,, +DID Methods,Bryk,did:bryk:,,"Marcos Allende, Sandra Murcia, Flavia Munhoso, Ruben Cessa",,,,,,did:bryk:,"The method specification provides all the technical considerations, guidelines and recommendations produced for the design and deployment of the DID method implementation. The document is organized in 3 main sections.

- DID Schema. Definitions and conventions used to generate valid identifier instances.
- DID Document. Considerations on how to generate and use the DID document associated with a given identifier instance.
- Agent Protocol. Technical specifications detailing how to perform basic network operations, and the risk mitigation mechanisms in place, for tasks such as:
- Publish a new identifier instance.
- Update an existing identifier instance.
- Resolve an existing identifier and retrieve the latest published version of its DID Document.",Reference implementation for the 'bryk' DID method. - did-method/README.md at master · aidtechnology/did-method,https://github.com/bryk-io/did-method/blob/master/README.md,,Specification,,bryk,DID Methods,,,,,,IPFS,,2021-12-27,,,,,,,,,,,,, +DID Methods,Daniel Hardman,did:peer:,,,,,,,,did:peer:,"Most documentation about decentralized identifiers (DIDs) describes them as identifiers that are rooted in a public source of truth like a blockchain, a database, a distributed filesystem, or similar. This publicness lets arbitrary parties resolve the DIDs to an endpoint and keys. It is an important feature for many use cases.",,https://identity.foundation/peer-did-method-spec/,,Specification,,P2P,DID Methods,,,,,,,,2022-10-13,,,,,,,,,,,,, +DID Methods,Affinidi,,,,did:peer:,,,,,Peer DIDs — An Off-Ledger DID Implementation,"- No transaction costs involved
- Easy to create and maintain
- Since these DIDs are independent of a central system such as a GDPR controller, they can be scaled as needed
- Offers the highest levels of privacy as only the parties involved can access the DIDs
- No uncertainties or external problems since these DIDs are not associated with any particular network
- No degradation of trust throughout the entire lifecycle.
- In tune with local-first software philosophies
- Reduces unnecessary correlation between a verifier and an issuer of a [verifiable credential](https://academy.affinidi.com/what-are-verifiable-credentials-79f1846a7b9).","Peer DIDs ensure a cheap, secure, and scalable way to maintain interaction between two entities in SSI implementations through verifiable credentials.",https://academy.affinidi.com/peer-dids-an-off-ledger-did-implementation-5cb6ee6eb168,,page,,P2P,DID Methods,,,,,,,,2021-05-18,,,,,,,,,,,,, +DID Methods,SelfKey,did:selfkey:,,,,,,,,did:selfkey:,"The following document defines a DID method for the SelfKey Identity platform. Although this method provides support to the SelfKey ecosystem and its related applications, the underlying DID platform is fully decentralized, and it's designed to serve as a DID layer for other systems that might find it valuable.

The following specifications are subject to change in the future, yet they MUST comply with the latest version of the [generic DID specs](https://w3c-ccg.github.io/did-spec/) as specified by the W3C Credentials Community Group.

The functionality for this method is provided by the DIDLedger smart contract found in [this repository](https://github.com/SelfKeyFoundation/selfkey-identity).",,https://github.com/SelfKeyFoundation/selfkey-identity/blob/develop/DIDMethodSpecs.md,,Specification,,Ethereum,DID Methods,,,,,,,,2019-04-10,,,,,,,,,,,,, +DID Methods,Metadium,did:meta:,,,,,,,,did:meta:,"Metadium is the next-generation identity system powered by blockchain technology. Metadium Decentralized Identifiers is a distributed identifier designed to provide a way for a community connected to the Metadium Ecosystem to uniquely identify an individual, organization, or digital device. The role of a Metadium DID is to provide a service that supports user-authentication and personal information verification",,https://github.com/METADIUM/meta-DID/blob/master/doc/DID-method-metadium.md,,Specification,,Metadium,DID Methods,,,,,,,,2021-06-02,,,,,,,,,,,,, +DID Methods,Chainyard,did:tys:,,,,,,,,did:tys:,"The TYS network is a cross industry source of supplier information and identity helping to simplify and accelerate the onboarding and lifecycle management process. TYS is a fit-for-purpose blockchain optimized for sharing supplier credentials in a supply chain environment. TYS DIDs may be used by Suppliers, Buyers, Verifiers, Banks and other organizations to establish identities for verifiable claims made by any party.

TYS is implemented on Hyperledger Fabric, a permissioned blockchain technology under the Linux Foundation’s Hyperledger Project. The “Smart Contract” Functions are written in “Golang” and all client APIs are provided as REST APIs written in “Javascript” running on “NodeJS.",,https://github.com/chainyard-tys/tys/blob/master/README.md,,Specification,,TYS Network,DID Methods,,,,Lifecycle Managment,,,,2019-04-23,,,,,,,,,,,,, +DID Methods,Personal,did:git:,,Dave Huseby,,,,,Internet Identity Workshop,did:git:,"The Git revision control tool is designed to function in a decentralized peer-to-peer fashion to facilitate collaboration in the frequently-disconnected world. Git uses a directed acyclic graph (DAG) of commits that represent the changes to the folders and files in the repository. Because it uses blockchain-like hash-linking of commits, Git is effectively a blockchain and distributed ledger with the patch review and merge process functioning as the consensus mechanism. This makes it a great tool for tracking the provenance of data inside the repository. Git also records the author and other meta data such as digital signatures with each commit linking identity of committers to each commit. Git repos therefore contain all of the information needed to serve as the single source of truth for the provenance of the data it contains and the identities of the contributors that created it.",,https://github.com/dhuseby/did-git-spec/blob/master/did-git-spec.md,,Specification,depreciated,Git,DID Methods,,,,,,DAG,,2019-06-06,,,,,,,,,,,,, +DID Methods,cryptidtech,,"https://iiw.idcommons.net/12A/_Git_as_Authentic_Data_Creation_Tool_(a.k.a._what_happened_to_did:git%3F_a.k.a._independently_verifiable,_secure,_developer_sovereign,_open_source_software_supply_chain)",Dave Huseby,,,,,,Git Cryptography Protocol,"This specification documents a new, proposed protocol Git uses when interacting with cryptographic signing and verification tools. The goal of this modification is to make Git able to use any signing and verification tools. The design eliminates all of the tool-specific code in Git, easing maintenance and increasing flexibility. The protocol takes is inspired by the Assuan Protocol used by GPG to link its component executables together but uses Git's pkt-line framing.",,https://github.com/cryptidtech/git-cryptography-protocol/blob/main/Git%20Cryptography%20Protocol.md,,Specification,,Git,DID Methods,,,,Software Development,,,,2021-08-14,,,,,,,,,,,,, +DID Methods,BiiLabs,did:tangle:,,,,,,,,did:tangle:,"IOTA is a public distributed ledger that utilizes an invention called the Tangle at its core, address scalability issues and having no transaction fee, that encourages adoption of the technology in the industry. TangleID is intended to implement DIDs and DID Documents.",,https://github.com/TangleID/TangleID/blob/develop/did-method-spec.md,,Specification,,IOTA Tangle,DID Methods,,,,,,,,2022-06-06,,,,,,,,,,,,, +DID Methods,Halialabs,did:emtrust:,,,,,,,,did:emtrust:,"The Emtrust DID method utilizes Hyperledger fabric as the DLT implementation, having an identity channel which is shared among the identity nodes with participating organizations. The DID document along with metadata of third party endorsements resides on ledger and the private information of users are kept on the mobile or persona devices which never leaves the device. The Interaction of DID and blockchain ledger happens via the API servers hosted by any participating organizations.",,https://github.com/Halialabs/did-spec/blob/gh-pages/readme.md,,Specification,,Hyperledger Fabric,DID Methods,,,,,,,,2019-06-17,,,,,,,,,,,,, +DID Methods,Token.TM,did:ttm:,,,,,,,,did:ttm:,"<32 byte hexadecimal stringcorresponds to keccak256 and the hash value of Ethereum address connected by random numbers generated in the DID contract.

DID is registered in the contract and controlled by a single Ethereum address, which is set by default to the address where the createDID method was originally called. Then, this address can transfer control to a different address, or update/delete the corresponding DID in the contract.",,https://github.com/TokenTM/TM-DID/blob/master/docs/en/DID_spec.md,,Specification,,TMChain,DID Methods,,,,,,,,2019-07-11,,,,,,,,,,,,, +DID Methods,Weelink,did:wlk:,,,,,,,,did:wlk:,"Weelink DID is a new blockchain-based authentication method that follows all the requirements of W3C. Based on Weelink Wallet, our method provides a series of APIs and services for a fast and secure authentication process.",,https://weelink-team.github.io/weelink/DIDDesignEn,,Specification,,Weelink Network,DID Methods,,,,,,,,2019-07-19,,,,,,,,,,,,, +DID Methods,Pistis,did:pistis,,"Andrea Taglia, Matteo Sinico",,,,,,did:pistis,"This specification defines how Pistis deals with DID and DID Documents and how it interacts with the Ethereum blockchain. Also CRUD operations on DID documents are described. This specification confirms to the requirements specified in the DID specification[1] currently published by the W3C Credentials Community Group.

Pistis is a credential management system based on the Ethereum blockchain. It provides a set of novel smart contracts to handle efficient multi signature operations, delegates management, permissioned access to extensible services based upon the Decentralized IDentifier specification.",,https://github.com/uino95/ssi/blob/consensys/dashboard/server/pistis/pistis-did-resolver/README.md,,Specification,,Ethereum,DID Methods,,,,,,,,2019-08-29,,,,,,,,,,,,, +DID Methods,Holo.Host,did:holo:,,,,,,,,did:holo:,"Decentralized Identifiers (DIDs, see [1]) are designed to be compatible with any distributed ledger or network (called the target system). We will be specing and prototyping a DID method for holochain.",,https://github.com/WebOfTrustInfo/rwot9-prague/blob/master/draft-documents/did:hc-method.md,,Specification,,Holochain,DID Methods,,,,,,,,2019-09-08,,,,,,,,,,,,, +DID Methods,CCG,did:web:,,"Oliver Terbu, Mike Xu, Dmitri Zagidulin, Amy Guy",,,,,,did:web:,"The target system of the Web DID method is the web host that the domain name described by the DID resolves to when queried through the Domain Name System (DNS).

The method specific identifier MUST match the common name used in the SSL/TLS certificate, and it MUST NOT include IP addresses or port numbers. Directories and subdirectories MAY optionally be included, delimited by colons rather than slashes.did:web:w3c-ccg.github.io:user:alice",,https://github.com/w3c-ccg/did-method-web,,Specification,,Web,DID Methods,,,,,,,,2023-05-06,,,,,,,,,,,,, +DID Methods,IoTeX Foundation,did:io:,,,,,,,,did:io:,"Our DID design allows each manufacture or entity to have its own namespace, which stores and manages DIDs through a self-managed DID contract. A self-managed contract could have customized business logic to adapt the application's needs but has to implement the SelfManagedDID interface",,https://github.com/iotexproject/iotex-did/blob/master/README.md,,Specification,,IoTeX,DID Methods,,,,,,,,2021-07-28,,,,,,,,,,,,, +DID Methods,Vaultie Inc.,did:vaultie:,,,,,,,,did:vaultie:,"Vaultie DID method uses IPFS as a decentralised storage for DID Documents. An Ethereum transaction, that does not require any additional Smart Contracts, provides a mapping from a DID to an IPFS hash address of the corrosponding DID Document. This enables DID Documents on IPFS to be effectively addressed via their DIDs. While this method requires additional step in order to lookup DID Document, the method is much more cost effective than using Smart Contracts and Ethereum's expensive storage.",,https://github.com/vaultie/vaultie-did-method/blob/master/vaultie-did-method-specification.md,,Specification,,Ethereum,DID Methods,,,,,,,,2020-08-19,,,,,,,,,,,,, +DID Methods,"MOAC Blockchain Tech, Inc.",did:moac:,,David Ricardo Wilde,,,,,,did:moac:,The MOAC DID method uses MOAC blockchain as a decentralized storage layer for DID Documents. A deployed smart-contract provides a mapping from a DID to an MOAC blockchain hash address of the corrosponding DID Document. This enables DID Documents on MOAC blockchain to be effectively addressed via their DIDs.,,https://github.com/DavidRicardoWilde/moac-did/blob/master/did-moac-method.md,,Specification,,MOAC,DID Methods,,,,,,,,2019-10-03,,,,,,,,,,,,, +DID Methods,OmniOne,did:omn:,,,,,,,,did:omn:,"OmniOne is a decentralized network system for Self-Sovereign identity and Verifiable Claims. It can replace a legacy centralized credential system that with trusted blockchain node. In the OmniOne system, several types of certificates are issued. DID(Decentralized Identifiers) is used as the unique identifier of the certificate. Also DID allows to obtain public key information for secure exchange of information between users.",,https://github.com/OmniOneID/did_method/blob/master/did_method.md,,Specification,,OmniOne,DID Methods,,,,,,,,2019-05-30,,,,,,,,,,,,, +DID Methods,"Workday, Inc.",did:work:,,,,,,,,did:work:,"Workday offers a decentralized Credentialing Platform with a Blockchain based trust layer. A key component of the platform is the WayTo by Workday mobile app which allows the user to store verifiable identity documents, encrypted using their own personal encryption key, which is managed in the Trusted Execution Environment (TEE) of their mobile device. The mobile app can hold official documents, training certifications, verified accomplishments and other credentials. The user can choose what to share, and with whom to share it with. Users of the Workday Credentialing Platform will have a DID and a corresponding DID Document on a permissioned ledger, which credential verifiers can use to validate users’ cryptographic signatures, included in their credentials.",,https://workday.github.io/work-did-method-spec/,"data:image/png;base64,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",Specification,dead,Hyperledger Fabric,DID Methods,,,,,,,,2020-06-25,,,,,,,,,,,,, +DID Methods,VP Inc.,did:vid:,,,,,,,,did:vid:,"The system aims to provide secure authentication and various payment services based on the DID and Verifiable Claims specificiatons published by the W3C and the Decentralised Identity Foundation. VP DID is a decentralized identifier devised to provide a way to uniquely identify a person, an organization. VP DID document contains information for providing various payment methods among network participants in a decentralized way. This specification defines how VP blockchain stores DIDs and DID documents, and how to do CRUD operations on DID documents.",,https://github.com/vpayment/did-method-spec/blob/master/vid.md,,Specification,,VP,DID Methods,,,,,,,,2019-10-15,,,,,,,,,,,,, +DID Methods,"Baidu, Inc.",did:ccp:,,,,,,,,did:ccp:,"Application scenarios:
- Digital identity
- Joint member key customer system
- Financial KYC
- Exchange
- Smart City
- IoT deviceless identity management

Program features:
Building a decentralized ID system based on blockchain and consortium chains will have almost equal control over the system and enhance cooperation intentions.

Blockchain asymmetric encryption technology combines public and private keys to ensure the authenticity and reliability of ID and certification.

Form a richer user portrait, with multiple tags (VIP authentication, privilege authentication, asset authentication...) and one ID.",,https://did.baidu.com/did-spec/,https://did.baidu.com/images/did-login-pc.png,Specification,,Quorum,DID Methods,,,,,,,,2016-02-08,,,,,,,,,,,,, +DID Methods,Jnctn Limited,did:jnctn:,,,,,,,,did:jnctn:,"The system provides secure credential management services based on the DID and Verifiable Claims specifications published by the W3C and the Decentralised Identity Foundation. JNCTN DID method enables an interoperability bridge between the worlds of centralized, federated, and decentralized identifiers with self soverign identity services. JNCTN DID document contains information for accessing JNCTN DID network methods, how JNCTN stores DIDs and DID documents, and how to do CRUD operations on JNCTN DID documents.",,https://github.com/jnctn/did-method-spec/,,Specification,dead,Jnctn Network,DID Methods,,,,,,,,,,,,,,,,,,,,, +DID Methods,evan GmbH,did:evan:,,,,,,,,did:evan:,evan.network is a blockchain for digitalization and automation of business transactions. The network members create digital twins for their machines and products and develop standards for cross-company transactions. The open technology allows integration into existing business models. evan.network guarantees 100% reliable and permanently secured information.,,https://github.com/evannetwork/evan.network-DID-method-specification/blob/master/evan_did_method_spec.md,,Specification,,evan.network,DID Methods,,,,,,,,2020-03-24,,,,,,,,,,,,, +DID Methods,Elastos Foundation,did:elastos:,,,,,,,,did:elastos:,"DID is completely under the control of the DID subject, without reliance on any centralized registration body, commercial identity provider, or organization issuing certificates. The DID is described in the DID documents. Each DID document includes at least two items: encryption materials and verification methods. The encryption materials integrated with the verification methods provides a set of identify verification mechanisms (such as a public key, anonymous biological identification agreement, etc.), with other optional parts that can be used according to the needs of the application and of the user.",,https://github.com/elastos/Elastos.DID.Method/blob/master/DID/Elastos-DID-Method-Specification_en.md,,Specification,,Elastos ID Sidechain,DID Methods,,,,,,,,2021-01-04,,,,,,,,,,,,, +DID Methods,BOTLabs GmbH,did:kilt:,,,,,,,,did:kilt:,"KILT DIDs are stored on KILT Protocol's blockchain that is public and by definition decentralized. The KILT Blockchain runs in a proof-of-authority manner and will become permissionless, see `§ Status of this document` in this specification document.",,https://github.com/KILTprotocol/kilt-did-driver/blob/master/docs/did-spec/spec.md,,Specification,,KILT Blockchain,DID Methods,,,,,,,,2022-10-11,,,,,,,,,,,,, +DID Methods,Transmute,did:elem:,,,,,,,,did:elem:,Element is an implementation of the Sidetree protocol that uses the Ethereum blockchain as the ledger layer and IPFS as the Content-addressable storage layer,,https://github.com/decentralized-identity/element/blob/master/docs/did-method-spec/spec.md,,Specification,,,DID Methods,,,,,,Element DID,,2020-04-06,,,,,,,,,,,,, +DID Methods,Transmute,did:github:,,,,,,,,did:github:,"The `github` method is meant to make working with DIDs very simple at the cost of trusting Github.com for assisting in resolving DID Documents.

Many developers are familar with Github, and its 2 supported public key cryptosystems, GPG and SSH.

Linked Data Signatures are difficult to work with when operating a server or running a local node of some distributed system / blockchain is a requirement.

The objective of GitHub DID is to encourage contribution to the DID Spec and Linked Data Signatures, and allow rapid development of extensions to these without requiring the use of slow, or complicated more trustless infrastructure, such as blockchains or other distributed systems.",,https://docs.github-did.com/did-method-spec/,,Specification,,Github,DID Methods,,,,,,,,2020-05-08,,,,,,,,,,,,, +DID Methods,teleinfo caict,did:bid:,,,,,,,,did:bid:,"BID provides distributed identifiers and blockchain-based digital identity services for people, enterprises, devices and digital objects. It aims to build a decentralized, data-secure, privacy-protected and flexible identifier system that addresses trusted connections among people, enterprises, devices and digital objects,enabling the vision of the Internet of Things and trust ingress with everything.",,https://github.com/teleinfo-bif/bid/tree/master/doc/en,,Specification,,bif,DID Methods,,,,,,,,2022-11-03,,,,,,,,,,,,, +DID Methods,PalletOne,did:ptn:,,,,,,,,did:ptn:,"Description of each field in the Base DID Document example (★ required fields, others are optional fields):

* ★ `context` A single value or an array, specifying the syntax standard that the DID Document format complies with.
* `controller` Single value or array, other owners of DID Document. You can specify other DIDs to manage the file, and the permissions of other DIDs will be set in the corresponding operations authentication, updation, deletion, and recovery later. The default is controlled by the DID in the DID Document corresponding to the Base DID Document.
* ★ `publicKey` A single value or an array that controls the public key information corresponding to the private key of the DID Document.
* ★ `id` The ID of the public key, `#keys-` expressed in a unified way, incremented `` from the `1` beginning.
* ★ `type` The algorithm of public key generation is unified with the chain,
* `controller` The owner of the public key `controller` corresponds to the one in the previous level. The format is `#keys-`. The default situation is controlled by the document DID. `` The value on the stage controller, a `#keys-` is `` a corresponding public key `id`.
* `publicKeyHex` Hexadecimal information of the public key. When the above controller is the default, this field is **required**.
* ★ `authentication` Specify `publicKey` which fields can be used for authentication.
* `updation` Specify `publicKey` which fields can be used for DID Document **update** operations, such as updating information such as pubkey or service.
* `deletion` Specify `publicKey` which fields can be used for DID Document **delete** operation.
* `recovery` Specify `publicKey` which fields can be used for DID Document **recovery** operations.",,https://github.com/palletone/palletone-DID/blob/master/docs/did-method/README.md,,Specification,,PalletOne,DID Methods,,,,,,,,2020-02-29,,,,,,,,,,,,, +DID Methods,Echo Technological Solutions LLC,did:echo:,,,,,,,,did:echo:,We propose a new DID method that allows special objects in ECHO network to be treated as valid DIDs.,,https://github.com/echoprotocol/uni-resolver-driver-did-echo/blob/master/echo_did_specifications.md,,Specification,,Echo,DID Methods,,,,,,,,2022-10-11,,,,,,,,,,,,, +DID Methods,SecureKey,did:trustbloc:,,,,,,,,did:trustbloc:,"The did:trustbloc DID method allows groups of independent entities to share custody of a DID registry consisting of a Sidetree implementation over a permissioned ledger. For more information on Sidetree, please refer to the Sidetree protocol specification.

Independent stakeholders wishing to transact with one another using DIDs can come together to form a consortium to manage their shared custody of a ledger.

This spec defines a discovery service. The discovery service provided by the TrustBloc DID Method allows a client to verify that a consortium is endorsed by its constituent stakeholders, verify that the configuration files of each stakeholder (which includes a list of Sidetree endpoints) are signed by the respective stakeholders, and use the provided Sidetree endpoints to perform Sidetree DID operations.",,https://github.com/trustbloc/trustbloc-did-method/blob/master/docs/spec/trustbloc-did-method.md,,Specification,,Hyperledger Fabric,DID Methods,,,,,,,,2020-04-09,,,,,,,,,,,,, +DID Methods,YLZ Inc.,did:san:,,,,,,,,did:san:,The system aims to provide secure authentication and various health services based on the SAN blockchain and DID & Verifiable Credential Specifications published by the W3C.,,https://github.com/Baasze/DID-method-specification,,Specification,,SAN Cloudchain,DID Methods,,,,,,,,2020-04-17,,,,,,,,,,,,, +DID Methods,Gataca,did:gatc:,,,,,,,,did:gatc:,"Gataca’s platform is based on a mobile identity portfolio, a set of APIs, and controllers for multiple blockchain networks.

Gataca is agnostic to the blockchain network. We adapt our infrastructure to the third party’s preferred ledger. Gataca currently supports the public network Ethereum and private networks based on Hyperledger Fabric, Hyperledger Besu or Quorum. Other networks may be added as requested.
This document provides the DID method specs for how our DID schema is implemented on the Ethereum network.

The simple structure links an object to a DID with states and public keys. Users do not need privileges to read the information on the blockchain but do need them to write. Gataca is the unique user that can modify the smart contract.",,https://github.com/gatacaid/gataca-did-method,,Specification,,"Ethereum, Hyperledger Fabric, Hyperledger Besu, Alastria",DID Methods,,,,,,,,2020-05-05,,,,,,,,,,,,, +DID Methods,"Sphereon, Factomatic, Factom Inc",did:factom:,,,,,,,,did:factom:,"This proposal contains the interoperability specifications for products creating, reading (resolving) updating and deactivating Decentralized Identifiers on top of the Factom Protocol. This specification is not about other products wanting to use DIDs for their specific purpose, like signing or voting. This document describes the low level data structures and rules for DIDs, DID documents, resolution and registration on Factom itself.",,https://github.com/factom-protocol/FIS/blob/master/FIS/DID.md,,Specification,,Factom,DID Methods,,,,,,,,2019-11-02,,,,,,,,,,,,, +DID Methods,Cryptonics Consulting,did:signor:,,,,,,,,did:signor:,"DIDs are registered in the DID Registry on-chain, and have a controller and a subject, expressed in the form of Ethereum addresses. The DID controller may or may not be the subject itself. Multiple controllers can be implemented through proxy smart contracts.",,https://github.com/cryptonicsconsulting/signor-did-contracts/blob/master/did-method-spec.md,,Specification,,"Ethereum, Hedera Hashgraph, Quorum, Hyperledger Besu",DID Methods,,,,,,,,2020-11-16,,,,,,,,,,,,, +DID Methods,"Hedera Hashgraph, Swisscom Blockchain AG",did:hedera:,,,,,,,,did:hedera:,"This document defines a binding of the Decentralized Identifier architecture to Hedera Hashgraph - specifically how to use the Hedera File Service to record membership in 'business application networks' (appnets) and how to use the Hedera Consensus Service (HCS) for CRUD mechanisms on DID documents stored in such business application network. An business application network is a network of computers that store some set of business data (such as DID Documents) in a shared state, and rely on the Hedera mainnet for timestamping and ordering the transactions that cause that business application network state to change. An business application network could be exclusively dedicated to managing DID Documents and other identity artifacts in its state, or it could itself be multi-purpose.",,https://github.com/hashgraph/did-method/blob/master/did-method-specification.md,,Specification,,Hedera Hashgraph,DID Methods,,,,,,,,2020-05-14,,,,,,,,,,,,, +DID Methods,"ProximaX Enterprise, Proximax Inc.",did:sirius:,,,,,,,,did:sirius:,The target system is the ProximaX Sirius Chain network. This can either be:
- Sirius Chain on Main Net
- Sirius Chain on Test Net
- Sirius Chain on Private Net,,https://gitlab.com/proximax-enterprise/siriusid/sirius-id-specs/-/blob/master/docs/did-method-spec.md,,Specification,,ProximaX Sirius Chain,DID Methods,,,,,,,,2020-07-04,,,,,,,,,,,,, +DID Methods,Dock,did:dock:,,,,,,,,did:dock:,"Currently, three public key and signing algorithms are supported for authentication.
- Schnorr signatures with Sr25519. The public key is 32 bytes and signature is 64 bytes in size. These are supported by Substrate and Polkadot.
- EdDSA signatures with Ed25519 curve. The public key is 32 bytes and signature is 64 bytes in size.

Dock is currently running as a proof of authority network but will evolve into a proof of stake chain. DIDs can be created by anyone holding Dock tokens but the creator of the DID is not necessarily the owner of the DID and thus cannot manage (update, remove) them. DIDs are managed using their corresponding private keys and these keys are independent of keys controlling the Dock tokens spent while creating the DID.

The chain does not store the full DID document but only the DID, the corresponding keys and controllers and block number for the last update and this block number changes with each update to the DID. This is needed for replay protection. Dock's client SDK retrieves those details and constructs the full DID document.",,https://github.com/docknetwork/dock-did-driver/blob/master/Dock%20DID%20method%20specification.md,,Specification,,Dock,DID Methods,,,,,,,,2022-07-21,,,,,,,,,,,,, +DID Methods,did-twit,did:twit:,,,,,,,,did:twit:,"Twitter is a highly used and influential social media network that lacks decentralization and higher levels of trust (i.e. signed messages). The `did:twit` specification makes an attempt to increase trust in Twitter interactions.

The method is similar to [did:key](https://w3c-ccg.github.io/did-method-key) in the sense that it is uses a `did` to wrap a single public key.

The objective of Twitter DID, similar to that of the [GitHub DID Method](https://github.com/decentralized-identity/github-did), is to encourage use of the [DID Spec](https://w3c-ccg.github.io/did-spec/), by lowering the barrier to entry for use of the technology, and promote higher trust interactions.",,https://github.com/did-twit/did-twit/blob/master/spec/index.md,,Specification,,Twitter,DID Methods,,,,,,,,2020-07-29,,,,,,,,,,,,, +DID Methods,Ontology Foundation,did:near:,,,,,,,,did:near:,"NEAR uses readable account identifiers instead of a hash of a public key, and the accounts have some DID features, but not all. We have developed this specification to define a new DID method for hosting DIDs on the NEAR blockchain, also referred to as NEAR DID, and facilitate developers to work with related contracts.",,https://github.com/ontology-tech/DID-spec-near/blob/master/NEAR/DID-Method-NEAR.md,,Specification,,NEAR,DID Methods,,,,,,,,2020-08-02,,,,,,,,,,,,, +DID Methods,China Academy of Information and Communications Technology (CAICT),did:vaa:,,,,,,,,did:vaa:,"Blockchain Identifier Infrastructure (BIF) is a permissioned public blockchain aiming for creating a distributed trust management framework typical for internet ID service, and the [BIF blockchain](http://bidspace.cn/) is governed by China Academy of Information and Communications Technology (CAICT). CAICT is also the official issuing agency with Issuing Agency Code (IAC)——""VAA"", given by ISO/IEC 15459. The IAC indicates an authorized qualification of distributing identifiers with own allocation rules.",,https://github.com/caict-develop-zhangbo/vaa-method/blob/master/README.md,,Specification,,BIF,DID Methods,,,,,,,,2020-08-05,,,,,,,,,,,,, +DID Methods,Attila Aldemir,did:bba:,,,,,,,,did:bba:,"The `bba` DID method aims to enable the Ardor blockchain to act as a DPKI within the SSI ecosystem. It runs on the independent IGNIS child chain and utilizes Ardors Account Properties feature to manage DIDs and corresponding DID controllers. The Account Properties feature provides the possibility to tag an account with a small amount of data (160 characters). A DID controller is always represented in form of an Ardor account and is by default separated from the public keys (if present) embedded in a DID document. Think of a master key controlling the DID operations create, update and deactivate. A DID controller always corresponds to exactly one Ardor account, whereas one Ardor account can control multiple DIDs.

DID and DID document handling is decoupled so that multiple DID document storages can be defined and integrated to store DID document templates (DID documents without a DID reference). In its current state, the `bba` DID method defines only one storage type (Ardor Cloud Storage).
In the following, `bba` DID method compliant account properties are called DID attestations. An account property is `bba` DID method compliant if it aligns to the data model described in the DID Attestation Data Fields section and is self-set. A self-set account property is a property in which sender and receiver accounts are identical.",,https://github.com/blobaa/bba-did-method-specification/blob/master/docs/markdown/spec.md,,Specification,,Ardor,DID Methods,,,,,,,,2020-08-31,,,,,,,,,,,,, +DID Methods,Hydra Hashgraph,did:morpheus,,,,,,,,did:morpheus,"Distributed ledger technologies (DLT, blockchain) are mostly used by cryptocurrencies, but their event ordering and decentralized consensus algorithms are useful for general purpose. Morpheus needs DLT for safe ordering DID updates and querying the historical state of a DID Document at any given point of time for signature validation. The main benefit of DLTs is that many parties with opposing interests run the infrastructure, therefore it is almost impossible to unilaterally control changes to the history and state of the ledger.",,https://developer.iop.technology/w3c?id=iop-morpheus-did-method,,Specification,,IOP Global,DID Methods,,,,,,,,,,,,,,,,,,,,, +DID Methods,Ontology Foundation,did:etho:,,,,,,,,did:etho:,"Decentralized identifiers (DIDs) are a new type of identifiers that enables verifiable, self-sovereign digital identity. This ETHO DID method specification describes a new DID method, that is, ETHO DID and defines how Ethereum blockchain stores ETHO DIDs and their corresponding DID documents, and how to do CRUD operations on ETHO DID documents.",,https://github.com/ontology-tech/DID-method-specs/blob/master/did-etho/DID-Method-etho.md,,Specification,,Ethereum,DID Methods,,,,,,,,2020-08-14,,,,,,,,,,,,, +DID Methods,Ontology Foundation,did:bnb:,,,,,,,,did:bnb:,"Decentralized identifiers (DIDs) are a new type of identifiers that enables verifiable, self-sovereign digital identity. This Binance DID method specification describes a new DID method, that is, Binance DID and defines how Binance Smart Chain stores Binance DIDs and their corresponding DID documents, and how to do CRUD operations on Binance DID documents.",,https://github.com/ontology-tech/DID-method-specs/blob/master/did-bnb/DID-Method-bnb.md,,Specification,,Binance Smart Chain,DID Methods,,,,,,,,2020-08-14,,,,,,,,,,,,, +DID Methods,Ontology Foundation,did:celo:,,,,,,,,did:celo:,"This Celo DID method specification describes a new DID method, that is, Celo DID and defines how Celo blockchain stores Celo DIDs and their corresponding DID documents, and how to do CRUD operations on Celo DID documents.",,https://github.com/ontology-tech/DID-method-specs/blob/master/did-celo/DID-Method-celo.md,,Specification,,Celo,DID Methods,,,,,,,,2020-08-14,,,,,,,,,,,,, +DID Methods,Ontology Foundation,did:klay:,,,,,,,,did:klay:,"Decentralized identifiers (DIDs) are a new type of identifiers that enables verifiable, self-sovereign digital identity. This Klaytn DID method specification describes a new DID method, that is, Klaytn DID and defines how Klaytn blockchain stores Klaytn DIDs and their corresponding DID documents, and how to do CRUD operations on Klaytn DID documents.",,https://github.com/ontology-tech/DID-method-specs/blob/master/did-klay/DID-Method-klay.md,,Specification,,Klaytn,DID Methods,,,,,,,,2020-08-14,,,,,,,,,,,,, +DID Methods,Ontology Foundation,did:trx:,,,,,,,,did:trx:,"This TRON DID method specification describes a new DID method, that is, TRON DID and defines how TRON blockchain stores TRON DIDs and their corresponding DID documents, and how to do CRUD operations on TRON DID documents.",,https://github.com/ontology-tech/DID-method-specs/blob/master/did-trx/DID-Method-trx.md,,Specification,,TRON,DID Methods,,,,,,,,2020-08-14,,,,,,,,,,,,, +DID Methods,GRGBanking Blockchain Express,did:grg:,,,,,,,,did:grg:,"GRG did document security authentication is based on the cryptography algorithm. A signature is used to verify that the claim is from a trusted did user. What should be noted is the authenticity verification of the issuer. An alliance blockchain maintained by an official organization is designed and used. In the alliance chain, the did document of the certification authority should be stored, and its did ID number should be displayed on the official website of the relevant organization. Therefore, the verifier can verify claims based on this information.",,https://github.com/GrgChain/DID-method-specs/blob/master/README.md,,Specification,,GrgChain,DID Methods,,,,,,,,2020-08-01,,,,,,,,,,,,, +DID Methods,51nodes GmbH,did:schema:,,,,,,,,did:schema:,The Schema Registry DID Method aims to provide unique and universal identification for schemas in multiple formats hosted on multiple storage mechanisms or networks.,,https://github.com/51nodes/schema-registry-did-method/blob/master/README.md,,Specification,,"Portable, IPFS, evan.network",DID Methods,,,,,,,,2020-08-26,,,,,,,,,,,,, +DID Methods,CCG,did:key,,"Rick Astley, Manu Sporny, Dmitri Zagidulin, Dave Longley, Orie Steele",,,,,,did:key,"Ledger independent DID method based on public/private key pairs.

While DLT-based DID Methods have great decentralization characteristics, and some of the more centralized DID Methods provide strong system control guarantees, the general approaches tend to be expensive to setup and operate. Some use cases requiring DIDs do not need the guarantees provided by these heavy-weight systems. For example, a DID that will only be used for a single, ephemeral interaction might not need to be registered, updated, or deactivated. It is for this class of use cases that the did:key method exists",,https://w3c-ccg.github.io/did-method-key/,,Specification,,"Portable, IPFS, evan.network",DID Methods,,,,,,,,2022-09-02,,,,,,,,,,,,, +DID Methods,CCG,,,,did:key,,,,,did-key-creator published,"This has been tested to create did:keys from the P-256,P-384, and P-521 curves specified in https://github.com/w3c-ccg/did-method-key and https://w3c-ccg.github.io/did-method-key/","This is a library for converting public keys to the did:key format. Latest version: 1.2.0, last published: 7 months ago. Start using did-key-creator in your project by running `npm i did-key-creator`. There is 1 other project in the npm registry using did-key-creator.",https://www.npmjs.com/package/did-key-creator,,Code,,"Portable, IPFS, evan.network",DID Methods,,,,,,,,2022-11-03,,,,,,,,,,,,, +DID Methods,Crates,,,Tomislav Markovski,did:key,,,,,Rust implementation of the did:key method,"This crate is intended to provide basic support for did:key methods. It has no external dependencies and can be compiled for any target. It was originally designed for use with DIDComm Extension for gRPC, but we recognized it may be useful if this was an independent library",,https://crates.io/crates/did-key,,Code,,"Portable, IPFS, evan.network",DID Methods,,,,,,,,2022-11-28,,,,,,,,,,,,, +DID Methods,Tryon,did:tyron:,,"Julio, Cabrapan Duarte",,,,,,did:tyron:,"Tyronzil is the W3C Decentralized Identifier Method of the Tyron Self-Sovereign Identity Protocol. You can find it published at the W3C DID Specification Registries, and it is the first DID Method of the Zilliqa blockchain - funded by ZILHive Innovation grants.",,https://www.tyronzil.com/,,Specification,,Zilliqa,DID Methods,,,,,,,,,,,,,,,,,,,,, +DID Methods,"Persistent Systems, R3",did:corda:,,"Nitesh Solanki, Moritz Platt, Pranav Kirtani",,,,,,did:corda:,"To understand the environment in which the Corda DID method operates, the permissioned nature of a Corda network and the point-to-point approach to data replication must be taken into account. While parties in permissionless blockchains remain anonymous and can join and leave at will, any Corda network utilizes a standard PKIX infrastructure for linking public keys to identities [corda-whitepaper]. As such, individually deployed entities in the network – nodes – have a strong notion of identity. This concept is instrumental in network communication. Similarly, the data-replication model implemented in Corda is different to that of a conventional public blockchain, which makes all in-ledger data visible to all network participants. In Corda, data are distributed to a configurable subset of network members only.

The Corda DID method operates in an environment where multiple nodes form a consortium in order to replicate decentralized identity data (cf. figure 1). These consortium nodes replicate decentralized identifier documents to form a network-wide and, ultimately, consistent view of the unity of decentralized identifiers, using the Corda DID method.",,https://htmlpreview.github.io/?https://github.com/persistentsystems/corda-did-method/blob/master/corda_did_method.html,,Specification,,Corda,DID Methods,,,,,,,,2020-09-21,,,,,,,,,,,,, +DID Methods,Space Elephant,did:uns:,https://docs.uns.network/,,,,,,,did:uns:,"The goal of this method is to work in tandem with other, more complex DID methods based on the same blockchain. Uns.network is dedicated to the management of Non Fungible Tokens (NFT). The first type of NFT that it supports is [@uniknames](https://docs.unikname.com/), human-readable identifiers. Just like any other tokens, @uniknames can be bought or exchanged, but they can also be linked to public properties the owner wishes to advertise, or used to connect to compliant websites in a private and secure fashion, among other things. The `unik` DID method associates a DID to these NFT tokens, using uns-did as controllers.",,https://github.com/unik-name/did-method-spec/blob/main/did-uns/UNS-DID-Specification.md,,Specification,,UNS Network,DID Methods,,,,NFT,,,,2020-10-16,,,,,,,,,,,,, +DID Methods,MediBloc,did:panacea:,,,,,,,,did:panacea:,"Panacea is a public blockchain built by MediBloc to reinvent the healthcare experience. Panacea also supports DID operations. DIDs are created and stored in the Panacea, and they are used with verifiable credentials.",,https://github.com/medibloc/panacea-core/blob/master/docs/did.md,,Specification,,Panacea,DID Methods,,,,,,,,2020-10-10,,,,,,,,,,,,, +DID Methods,Hyperledger Foundation,did:indy:,,,,,,,,did:indy:,"Indy is a public ledger designed specifically and only for privacy-preserving self-sovereign identity. A Hyperledger Indy ledger is designed specifically to enable the use of verifiable credentials, allowing credential issuers to publish data necessary for issuing verifiable credentials and constructing presentations from those verifiable credentials. This specification covers how DIDs on an Indy ledger are managed and the operations for creating, reading, updating, and deleting DIDs.",,https://github.com/hyperledger/indy-did-method,,Specification,,Hyperledger Indy,DID Methods,,,,,,,,2023-02-23,,,,,,,,,,,,, +DID Methods,IDCommons,,,Stephen Curran,did:indy:,,,,IIW,The did:indy DID Method - Future Indy Ledgers,Getting involved with this work:,,https://iiw.idcommons.net/4I/_The_did:indy_DID_Method_-_Future_Indy_Ledgers,,Session Notes,,Hyperledger Indy,DID Methods,,,,,,,,2021-05-06,,,,,,,,,,,,, +DID Methods,BCGov,,,Stephen Curran,did:indy:,,,,,did:indy Presentation,"- Namespaced DIDs useful across all Indy instances
- Indy network discovery
- Full DIDDoc support
- Namespaced identifiers for other Indy objects (schemas, etc.)
- Support for important resolution parameters
- E.g. version-id, version-time, resource

Nice to have (but not likely to be there):
- Cross-ledger registration of networks for discovery
- Support for KERI identifiers on Indy networks

Getting involved with this work:
- [HackMD Document](https://hackmd.io/@icZC4epNSnqBbYE0hJYseA/S1eUS2BQw) with current spec
- Home of future spec: [indy-did-method](https://github.com/hyperledger/indy-did-method)
- [Meeting Wiki](https://wiki.hyperledger.org/display/indy/Indy%2BDID%2BMethod%2BSpecification) and schedule
- Hyperledger [indy-did-method](https://chat.hyperledger.org/channel/indy-did-method) chat channel",,https://docs.google.com/presentation/d/1c5K7E5CRx9ANuwmVBIyFVG5hJ4lH0EyW-wkmraLivBI/edit?usp%3Dsharing,,Presentation,,Hyperledger Indy,DID Methods,,,,,,,,2021-04-20,,,,,,,,,,,,, +DID Methods,Blockchain Commons,did:onion:,,,,,,,,did:onion:,"🧅 part of the torgap technology family
DIDs that target a distributed ledger face significant practical challenges in bootstrapping enough meaningful trusted data around identities to incentivize mass adoption. We propose using a new DID method that allows them to bootstrap trust using a Tor Hidden Service's existing reputation.

we'd like to review more with our community how close we want to keep did:onion to did:web, and if we want to incorporate some elements of did:peer or KERI or to leverage services like Open Time Stamps.",,http://htmlpreview.github.io/?https://raw.githubusercontent.com/BlockchainCommons/did-method-onion/main/index.html,,Specification,,Tor,DID Methods,,,,,,,,2021-08-06,,,,,,,,,,,,, +DID Methods,Ceramic,did:nft:,,,,,,,,did:nft:,"The NFT DID Method converts any non-fungible token on any blockchain into a decentralized identifier where the owner of the NFT is the controller of the DID. This is achieved by using the Chain Agnostic Improvement Proposals to describe NFT assets and blockchain accounts, as well as the Ceramic network to find the DID associated with the owner of the NFT.",,https://github.com/ceramicnetwork/CIPs/blob/main/CIPs/cip-94.md,,Specification,,Ethereum,DID Methods,,,,,,,,2021-02-12,,,,,,,,,,,,, +DID Methods,Gimly,did:eos:,,,,,,,,did:eos:,"1. Identity - the management of accessible public key infrastructure and identifies. Decentralized Identifiers is the W3C standard that allows this. Compliance with this standard allows application layers to interoperate without a need to understand the base layer decentralised protocols that power identities.
2. Application - use of the identity layer to interact and provide meaningful, secure and verifiable data communications and interaction. The Verifiable Credentials W3C standard is the most prominent and adopted standard here which is a data structure and message protocol allowing people and organisations to securely and in a verifiable way send and verify information about themselves ""credentials"" to each other. DIDComm is another important application layer that uses DID methods to communicate between SSI identities.",,https://github.com/Gimly-Blockchain/eosio-did-spec,,Specification,,EOS,DID Methods,,,,,,,,2021-06-30,,,,,,,,,,,,, +DID Methods,Gimly,,,,did:eos:,,,,,The EOSIO DID method specification,"We have been working with the [Decentralised Identity Foundation](https://identity.foundation) to shape this specification, and also want to thank the [W3C Credentials Community Group](https://www.w3.org/community/credentials/) for their support in the creation of the [Verifiable Condition](https://github.com/Gimly-Blockchain/verifiable-conditions) type, a necessary component to create the EOSIO DID document to represent EOSIO account permissions.",Gimly has built a full draft of the EOSIO Decentralised Identifier (DID) method specification. This specification guides the implementation of DIDs on EOSIO powered blockchains.,https://www.gimly.io/blog/the-eosio-did-method-specification,,Post,,EOS,DID Methods,,,,,,,,2021-04-02,,,,,,,,,,,,, +DID Methods,SpruceID,did:did:,https://lists.w3.org/Archives/Public/public-credentials/2021Apr/0026.html,,,,,,,did:did:,"DID Identity DID (DID) DID method

Spruce announces did:did, a DID method based on Decentralized Identifiers (DIDs). We hope the community will find this useful to help increase adoption and interoperability of Decentralized Identity technology.",,https://github.com/spruceid/did-did/,,Specification,,humor,DID Methods,,,,,,,,2021-04-01,,,,,,,,,,,,, +DID Methods,SpruceID,did:undid:,,,,,,,,did:undid:,"did:un-did is a DID method that enables using any valid Decentralized Identifier (DID) as a did:un-did DID, but more importantly it un-does the did that did:did did method performs.

*Clarification, a few week ago we shared about the [DID:DID](https://did-did.spruceid.com/) method. [April Fools Joke](https://en.wikipedia.org/wiki/April_Fools%2527_Day_RFC)!!! Here’s yet another DID method in the series.*",,https://did-undid.github.io/did-undid/,,Specification,,humor,DID Methods,,,,,,,,2021-04-01,,,,,,,,,,,,, +DID Methods,SpruceID,did:doge:,,,,,,,,did:doge:,"We draw heavily from prior work by Christopher Allen and Kim Hamilton Duffy within the W3C Credentials Community Group on the BTCR DID Method due to strong architectural similarities between the Bitcoin and Dogecoin blockchains.

However, there are some key differences that enable new privacy-preserving benefits. Namely, the did:doge method-specific identifier is the Base58Check-encoded Dogecoin address itself, allowing for DID usage even in the absence of any public transaction histories and only relying upon them for rotation events for verification methods and service endpoints.",,https://spruceid.github.io/did-doge/index.html,,Specification,,Dogecoin,DID Methods,,,,,,,,2023-05-04,https://github.com/spruceid/did-doge,,,,,,,,,,,, +DID Methods,"SpruceID, TQ Tezos",did:tz:,,,,,,,,did:tz:,"did:tz is a multi-modal DID method design with many offchain, on-chain, and side-chain/L2 use cases in mind. A valid Tezos address (controlled by a private key from any of 3 supported curves) can control an ""implicit"" DID document (generatively created from the address like a did:key), an ""onchain"" DID document (published via smart contract on any Tezos ledger), or have ""patches"" applied to it that are published and governed by a closed network or authority (including, for example, a sidetree network). In particular, this third option has not been specified in any detail, and we would be particularly curious to hear from implementers of such systems before further specifying it.",,https://github.com/w3c-ccg/did-tz,,Specification,,Tezos,DID Methods,,,,,,,,2022-01-13,,,,,,,,,,,,, +DID Methods,"SpruceID, TQ Tezos",,,,did:tz:,,,,,Decentralized Identity with the Tezos DID Method,[Spruce](https://www.spruceid.com/) and [TQ Tezos](https://tqtezos.com/) are jointly releasing the [draft specification](https://did-tezos.spruceid.com/) and [initial implementation](https://github.com/spruceid/did-tezos) of [Decentralized Identifiers (DIDs)](https://www.w3.org/TR/did-core/) based on the Tezos blockchain.,"A DID Method geared for privacy, formal verification, and scaling to billions of identifiers by using off-chain updates. Spruce and TQ Tezos are jointly releasing the draft specification and initial…",https://sprucesystems.medium.com/decentralized-identity-with-the-tezos-did-method-d9cf6676dd64,,Post,,Tezos,DID Methods,,,,,,,,2021-03-03,,,,,,,,,,,,, +DID Methods,Unisot,did:unisot:,,,,,,,,did:unisot:,The UNISOT DID method uses the Bitcoin SV blockchain to generate DIDs as well as potentially store the associated DID documents. The method allows for storage of DID documents on-chain as well as off-chain depending on the business use case scenario.,,https://gitlab.com/unisot-did,,Specification,,Portable,DID Methods,,,,,,,,2020-11-25,,,,,,,,,,,,, +DID Methods,Unisot,,,Annemie Bergmans,"EBSI, did:unisot",,,"ESSIF, GDPR",,UNISOT DID approved by W3C,We are proud to have UNISOT ID (did:unisot) listed at the Decentralized Identity Foundation (DIF). As part of our commitment to open technologies and global interoperability we have presented our DID schema (did:unisot) to the Decentralized Identity Foundation (DIF) and supplied a driver for their Universal DID Resolver which can be accessed at: [https://resolver.identity.foundation/](https://resolver.identity.foundation/). With this anyone can resolve a UNISOT DID Document in a trusted and easy way.,The UNISOT DID is compliant with W3C specifications,https://unisot.com/unisot-did-approved-by-w3c/,,Post,,Portable,DID Methods,,,,,,,,2021-05-25,,,,,,,,,,,,, +DID Methods,SecureKey,did:orb:,,,,,,,,did:orb,"Orb is a decentralized identifier (DID) method based on a federated and replicated Verifiable Data Registry (VDR). The decentralized network consists of Orb servers that write, monitor, witness, and propagate batches of DID operations. The batches form a graph that is propagated and replicated between the servers as content-addressable objects. These content-addressable objects can be located via both domain and distributed hash table (DHT) mechanisms. Each Orb witness server observes a subset of batches in the graph and includes them in their ledgers (as append-only Merkle Tree logs). The servers coordinate by propagating batches of DID operations and by monitoring the applicable witness servers' ledgers. The Orb servers form a decentralized network without reliance on a common blockchain for coordination.",,https://trustbloc.github.io/did-method-orb/,https://trustbloc.github.io/did-method-orb/diagrams/flow-model.svg,Specification,,Federated,DID Methods,,,,,,,,2022-03-21,,,,,,,,,,,,, +DID Methods,SecureKey,,,,did:orb:,,,,,Orb,"Orb implements the following specifications: [did:orb](https://trustbloc.github.io/did-method-orb/), [Activity Anchors](https://trustbloc.github.io/did-method-orb/). The did:orb method is based on the Sidetree specification and Activity Anchors is based on the ActivityPub and ActivityStreams specifications.

Please see [Read the Docs](https://trustbloc.readthedocs.io/en/latest/orb/index.html) for more details on Orb",A DID method implementation that extends the Sidetree protocol into a Fediverse of interconnected nodes and witnessed using certificate transparency. Spec: https://trustbloc.github.io/did-method-orb/ - GitHub - trustbloc/orb: A DID method implementation that extends the Sidetree protocol into a Fediverse of interconnected nodes and witnessed using certificate transparency. Spec: https://trustbloc.github.io/did-method-orb/,https://github.com/trustbloc/orb,,Code,,,DID Methods,,,,,Trustbloc,"ActivityPub, ActivityStreams, Sidetree",,2023-05-25,,,,,,,,,,,,, +DID Methods,SecureKey,,,,did:orb:,,,,,SecureKey’s New Ledger-Agnostic did:orb,"did:orb that decouples DIDs from ledgers while maintaining trust and security. SecureKey is leveraging standard and open-source peer-to-peer protocols like ActivityPub, data structures like verifiable credentials content-addressed storage like IPFS, and distributed trust services like the Google Trillian project to build a peer-to-peer trust network.","Decentralized Identifiers are usually thought of as being bound to a particular ledger and blockchain, such as SecureKey’s first DID Method.",https://securekey.com/securekeys-new-ledger-agnostic-solution-orb-helps-solve-decentralized-identifier-challenges/,,Post,,,DID Methods,,,,,,"ActivityPub, IPFS, verifiable credentials",,2021-06-10,,,,,,,,,,,,, +DID Methods,CCG Mailing List,,,Troy Ronda,"did:orb:, ",,,,,did:orb slides Troy Ronda (SecureKey),* Decouple witness ledgers from the critical path.
- Allow for Trust but Verify model.
- Leverage the Certificate Transparency model
- Witnesses observe VDR objects and promise to include in their ledgers.
- Provide a signed timestamp and a maximum merge delay.
- Enable monitoring to ensure witnesses follow their promises.
- Use trusted Witness (and origin) timings to resolve late publishing.
- Use origin to enable observers to know if they have the latest operations.,,https://lists.w3.org/Archives/Public/public-credentials/2021Mar/0017.html,,Presentation,,,DID Methods,,,,,,,,2021-03-03,,,,,,,,,,,,, +DID Methods,Trusted Digital Web,,,Michael Herman,,,,,,did:object,"This ""DID Object"" Decentralized Identifier Method Namespace Specification (""DID Object"" DID Method Namespace Specification) defines the end-to-end lifecycle of DID Identifiers and DID Documents for ""DID Objects"", a key feature of the Fully Decentralized Objects (FDOs) Framework, implemented by the Trusted Digital Web.","Trusted Digital Web (TDW): Trusted Digital Assistant (TDA), Trusted Resource Agent (TRA), Key Management Agent (KMA), and Verifiable Data Agent (VDA) - TrustedDigitalWeb/did-object.md at master · mwherman2000/TrustedDigitalWeb",https://github.com/mwherman2000/TrustedDigitalWeb/blob/master/specifications/did-methods/did-object.md,,Specification,,,DID Methods,,,,,,,,2022-01-26,,,,,,,,,,,,, +DID Methods,Personal,,,Bob Wyman,,,,,,did:tag,"The did:tag DID method enables any controller of an HTTP accessible domain or subdomain, or of an email address, to create unique, interoperable, persistent DIDs with minimal dependencies on other technologies or systems. By leveraging a subset of the tagURI specification [RFC4151], the did:tag DID method enables the creation of DIDs which are ""unique across space and time while being tractable to humans,"" without preventing the creation of DIDs which are largely intractable to humans. did:tag DIDs can be resolved either synchronously, via the web, or asynchronously, via email or other defined alternative resolution services.",ROUGH DRAFT: did:tag Decentralized Identifier Method Specification - GitHub - bobwyman/did_method_tag: ROUGH DRAFT: did:tag Decentralized Identifier Method Specification,https://github.com/bobwyman/did_method_tag,,Specification,,,DID Methods,,,,,,,,2021-11-02,,,,,,,,,,,,, +DID Methods,CCG Mailing List,,,Bob Wyman,,,,,,re: Using Email as an Identifier,"There are quite a number of issues with using email addresses as identifiers, or parts of identifiers, and I'm hoping that discussion and development of the did:tag method will illuminate those issues and potentially find solutions for them.",,https://lists.w3.org/Archives/Public/public-credentials/2021Nov/0065.html,,Discussion,,,DID Methods,,,,,,,,2021-11-12,,,,,,,,,,,,, +DID Methods,"waltid, transmute",,,,did:key,,,,,did:jwk,did:jwk is a deterministic transformation of a JWK into a DID Document.,,https://github.com/quartzjer/did-jwk/blob/main/spec.md,,Specification,,,DID Methods,,,,,,JWK,,2022-04-14,,,,,,,,,,,,, +DID Methods,CCG,,,,,,,,,did:pkh,"allows most if not all blockchain accounts to instantly leverage an existing identity/account and deploy a W3C Decentralized Identifier from it in a standards-conformant way. This ""DID-wrapping"" of an existing identifier can be used in combination with other DID-compatible technologies, such as W3C Verifiable Credentials or Authorization Capabilities, and produce proper signature-suite definitions, such as ""metamask-signing"" (off-chain signing by externally-owned accounts, i.e., personal wallets, according to the eip712 protocol).",We would like to open up the design process for did:pkh to a more open and consultative/deliberative conversation in the open. - did-pkh/did-pkh-method-draft.md at main · w3c-ccg/did-pkh,https://github.com/w3c-ccg/did-pkh/blob/main/did-pkh-method-draft.md,,Specification,,,DID Methods,,,,,,,,2023-01-27,,,,,,,,,,,,, +DID Methods,Verite,,,,did:pkh,,,,,"Verification Patterns, Part 2","explains the [did:pkh](https://github.com/w3c-ccg/did-pkh/blob/main/did-pkh-method-draft.md)/[CACAO](https://github.com/ChainAgnostic/CAIPs/blob/master/CAIPs/caip-74.md%23simple-summary) variation for Verite data models and flows, which provides an entry path for wallets that may not support sufficient functionality for emerging decentralized identity patterns","Exploration of Verite verification patterns, with a focus on non-DID wallets. Part 2 in a 2-part series",https://docs.centre.io/blog/verification-patterns-2,https://docs.centre.io/assets/images/verifier_cacao-92d2ea3dba6784af5ecb1bf28b56e52b.jpg,Post,,,DID Methods,,,,,,,,2022-07-27,,,,,,,,,,,,, +DID Methods,Veramo Labs,,,,,,,,,did:ens,1. to wrap existing ENS names as DIDs to be interoperable with applications relying on Decentralized Identifiers
2. to define a canonical way to augment ENS names with DID capabilities such as services and verification methods.,,https://github.com/veramolabs/did-ens-spec,,Specification,,,DID Methods,,,,,,,,2021-10-05,,,,,,,,,,,,, +DID Methods,uPort,,,Oliver Terbu,,,,,,ENS names are Decentralized Identifiers (DIDs),"The specification is extensible by design which means new types of services, verification materials and other features can be supported. In the core, the specification contains a simple interface to resolve a DID Document from a DID (similar to an Ethereum Account from an ENS name) by anyone who knows the DID of the user. The DID Document will then contain the relevant information to enable use cases such as sign up, sign in, data encryption, secure communication, verifiable authorship and data provenance etc. Since DIDs are URI-compliant, they also make perfect sense for web ontologies.",,https://medium.com/uport/ens-names-are-decentralized-identifiers-dids-724f0c317e4b,,Post,,,DID Methods,,,,,,,,2021-10-19,,,,,,,,,,,,, +DID Methods,TIFAC-CORE in Cyber Security,,,"Ramaguru Radhakrishnan, Amrita Vishwa Vidyapeetham",,,,,,did:avvcyber:,"TIFAC-CORE in Cyber Security, Amrita School of Engineering, Amrita Vishwa Vidyapeetham Coimbatore is Center of Relevance and Excellence (CORE) in Cyber Security. The Center is working toward Cryptography, Visual Cryptography, Steganography, Cyber Forensics, Machine Learning and Blockchain Technology. There are multiple projects being worked across domains where we are using DIDs. did:avvcyber: is a dedicated DID created for all our Blockchain Projects from 2022.",,https://github.com/Amrita-TIFAC-Cyber-Blockchain/DID-AVVCYBER/blob/main/did-avvcyber-v1.md,,Code,,,DID Methods,,,,,,,,2022-01-01,,,,,,,,,,,,, W3C,,W3C,,,,,,,,World Wide Web Consortium (W3C),The World Wide Web Consortium (W3C) is an international community that develops open standards to ensure the long-term growth of the Web.,,https://w3.org,,site,,,Main,,,,,,,,,,,,,,,,,,,,, W3C,ICANN Wiki,,,,,,,,,W3C - ICANN WIki,"First started as an IETF application area at the beginning of 1990, the Web standard stack, given its foreseen volume and applicative nature on top of the Internet protocols, quickly spun off its own forum. The W3C then laid the foundations of the Web with the development of HTML 4 and XML at the end of the last century. It still works closely with IETF today, on the HTTP or URL specifications and in other areas of common interest (e.g. crypto, security, video).",,https://icannwiki.org/W3C,,entry,,,Main,,,,history,,,,2022-04-05,,,,,,,,,,,,, W3C,W3C,,,,,,,,,World Wide Web Consortium (W3C),"an international community where Member organizations, a full-time staff, and the public work together to develop Web standards. Led by Web inventor and Director Tim Berners-Lee and CEO Jeffrey Jaffe, W3C's mission is to lead the Web to its full potential.",,https://www.w3.org/Consortium/,,page,,,Main,,,,,,,,2022-06-01,https://github.com/w3c,https://twitter.com/w3c,,,,,,https://www.linkedin.com/company/w3c/,,,,, diff --git a/_posts/web-standards/w3c/2020-01-10-decentralized-identifier-did.md b/_posts/web-standards/w3c/2020-01-10-decentralized-identifier-did.md index 8276e22f..5577c6dd 100644 --- a/_posts/web-standards/w3c/2020-01-10-decentralized-identifier-did.md +++ b/_posts/web-standards/w3c/2020-01-10-decentralized-identifier-did.md @@ -2,20 +2,19 @@ title: "(DID) the Decentralized Identifier - W3C" name: Decentralized Identifiers layout: standards -headings: ["Main","Explainer","Working Group","Literature","About DID Methods","The DID Methods","Critique","Discussion","Tools and Utilities","W3C Recommendation"] +headings: ["Main","Explainer","Working Group","Literature","Supporting","Critique","W3C Recommendation"] description: Decentralized identifiers (DIDs) are a new type of identifier that enables verifiable, decentralized digital identity. excerpt: > Decentralized identifiers (DIDs) are a new type of identifier that enables verifiable, decentralized digital identity. A DID identifies any subject (e.g., a person, organization, thing, data model, abstract entity, etc.) that the controller of the DID decides that it identifies. In contrast to typical, federated identifiers, DIDs have been designed so that they may be decoupled from centralized registries, identity providers, and certificate authorities. Specifically, while other parties might be used to help enable the discovery of information related to a DID, the design enables the controller of a DID to prove control over it without requiring permission from any other party. DIDs are URIs that associate a DID subject with a DID document allowing trustable interactions associated with that subject. categories: ["Web Standards"] -tags: ["51nodes","ABT Network","Aergo","Alastria","ArcBlock","Ardor","Baidu","BCGov","Besu","BIF","BiiLabs","Binance","Bitcoin","BlockchainCommons","Blockcore","Blocko","Blockstack","BOTLabs","bryk","BSC","Teleinfo CAICT","Celo","Ceramic Network","Chainyard","Cloudchain","Commercio","Consensys","Consent","Corda","Cosmos","Credentials Community Group","cryptonics","DID:AERGO","DID:ALA","DID:AVVCYBER","DID:BBA","DID:BID","DID:BNB","DID:BRYK","DID:BTCR","DID:CCP","DID:CELO","DID:COM","DID:CORDA","DID:DID","DID:DOCK","DID:DOGE","DID:ECHO","DID:ELASTOS","DID:ELEM","DID:EMTRUST","DID:EOS","DID:ERC725","DID:ETHO","DID:ETHR","DID:EVAN","DID:FACTOM","DID:GATC","DID:GIT","DID:GITHUB","DID:GRG","DID:HEDERA","DID:HOLO","DID:ICON","DID:INDY","DID:IO","DID:ION","DID:IPID","DID:IS","DID:IWT","DID:JLINC","DID:JNCTN","DID:JOLO","DID:JWK","DID:KEY","DID:KILT","DID:KLAY","DID:LIFE","DID:META","DID:MOAC","DID:MORPHEUS","DID:NEAR","DID:NFT","DID:OBJECT","DID:OCKAM","DID:OMN","DID:ONION","DID:ONT","DID:OP","DID:ORB","DID:PANACEA","DID:PEER","DID:PISTIS","DID:PKH","DID:PTN","DID:SAN","DID:SCHEMA","DID:SELFKEY","DID:SIGNOR","DID:SIRIUS","DID:SOV","DID:STACK","DID:TAG","DID:TANGLE","DID:TRUSTBLOC","DID:TRX","DID:TTM","DID:TWIT","DID:TYRON","DID:TYS","DID:TZ","DID:UNDID","DID:UNISOT","DID:UNS","DID:V1","DID:VAA","DID:VAULTIE","DID:VID","DID:VVO","DID:WEB","DID:WLK","DID:WORK","Decentralized Identifiers","Digital Bazaar","Dock","Echo","Elastos","Element","Email","EOS","ERC725","Ethereum","Evan Network","Evernym","Fabric","Factom","Gatica","Github","GRGBanking","GrgChain","Halialabs","Hashgraph","Holochain","Hydra","Hyland Credentials","hyperledger foundation","IBM","ICONLOOP","IIW","Indy","InfoWallet","ION","IOP","IOTA","IoTeX","IPFS","JLinc","Jnctn","Jolocom","JWK","KILT","Klaytn","lifeID","MediBloc","Metadium","Microsoft","MOAC","NEAR","Ocean Protocol","Ockam","OmniOne","Ontology","Panacea","ProximaX","Quorum","Raonsecure","RChain","RWoT","SecureKey","SelfKey Identity","SelfKey","Sovrin Foundation","Sovrin","SpaceElephant","Sphereon","SpruceID","Swisscom","TIFAC-CORE","TMChain","Token.TM","TOR","TranSendX","Transmute","TRON","Twitter","UNISOT","UNS","uPort","Vaultie","VeramoLabs","Veres One","Vivvo","VP","W3C","Weelink","Workday","YLZ Inc","Zilliqa"] -permalink: web-standards/w3c/decentralized-identifier/ -canonical_url: https://decentralized-id.com/web-standards/w3c/wg/did/decentralized-identifier/ +tags: ["Credentials Community Group","Decentralized Identifiers","DIDWG","DIF","Evernym","FIMSA","ID2020","IETF","IIW","NIST","RWoT","SRI International","W3C"] +permalink: /web-standards/w3c/decentralized-identifier/ +canonical_url: https://decentralized-id.com/web-standards/decentralized-identifier/ redirect_from: - web-standards/w3c/wg/did/decentralized-identifier/ - web-standards/w3c/did-wg/decentralized-identifier/ - specs-standards/decentralized-identifier-did/ - web-standards/decentralized-identifier-did/ - - adoption/ -last_modified_at: 2023-06-02 +last_modified_at: 2023-08-18 toc: true --- diff --git a/_posts/web-standards/w3c/2023-08-18-DID-Methods.md b/_posts/web-standards/w3c/2023-08-18-DID-Methods.md new file mode 100644 index 00000000..f4d3667e --- /dev/null +++ b/_posts/web-standards/w3c/2023-08-18-DID-Methods.md @@ -0,0 +1,17 @@ +--- +title: "(DIDs) DID Methods - W3C" +name: DID Methods +layout: standards +headings: ["About","DID Methods","Discussion"] +description: Different DID methods use different underlying mechanisms with different performance, security, and privacy tradeoffs. +excerpt: > + DID methods are the magic ingredient that gives DIDs their flexibility. Before creating any specific DID, you first choose a DID method, which determines how you perform the create, read, update, and deactivate operations on a DID of that method. + + Once created, each DID includes the name of its method in the identifier itself, so that when you use the DID, others know how to retrieve the associated DID Document that contains the cryptographic material for secure interactions. +categories: ["Web Standards"] +tags: ["51nodes","ABT Network","Aergo","Alastria","ArcBlock","Ardor","Baidu","BCGov","Besu","BIF","BiiLabs","Binance","Bitcoin","BlockchainCommons","Blockcore","Blocko","Blockstack","BOTLabs","bryk","BSC","Teleinfo CAICT","Celo","Ceramic Network","Chainyard","Cloudchain","Commercio","Consensys","Consent","Corda","Cosmos","Credentials Community Group","cryptonics","DID:AERGO","DID:ALA","DID:AVVCYBER","DID:BBA","DID:BID","DID:BNB","DID:BRYK","DID:BTCR","DID:CCP","DID:CELO","DID:COM","DID:CORDA","DID:DID","DID:DOCK","DID:DOGE","DID:ECHO","DID:ELASTOS","DID:ELEM","DID:EMTRUST","DID:EOS","DID:ERC725","DID:ETHO","DID:ETHR","DID:EVAN","DID:FACTOM","DID:GATC","DID:GIT","DID:GITHUB","DID:GRG","DID:HEDERA","DID:HOLO","DID:ICON","DID:INDY","DID:IO","DID:ION","DID:IPID","DID:IS","DID:IWT","DID:JLINC","DID:JNCTN","DID:JOLO","DID:JWK","DID:KEY","DID:KILT","DID:KLAY","DID:LIFE","DID:META","DID:MOAC","DID:MORPHEUS","DID:NEAR","DID:NFT","DID:OBJECT","DID:OCKAM","DID:OMN","DID:ONION","DID:ONT","DID:OP","DID:ORB","DID:PANACEA","DID:PEER","DID:PISTIS","DID:PKH","DID:PTN","DID:SAN","DID:SCHEMA","DID:SELFKEY","DID:SIGNOR","DID:SIRIUS","DID:SOV","DID:STACK","DID:TAG","DID:TANGLE","DID:TRUSTBLOC","DID:TRX","DID:TTM","DID:TWIT","DID:TYRON","DID:TYS","DID:TZ","DID:UNDID","DID:UNISOT","DID:UNS","DID:V1","DID:VAA","DID:VAULTIE","DID:VID","DID:VVO","DID:WEB","DID:WLK","DID:WORK","Decentralized Identifiers","Digital Bazaar","Dock","Echo","Elastos","Element","Email","EOS","ERC725","Ethereum","Evan Network","Evernym","Fabric","Factom","Gatica","Github","GRGBanking","GrgChain","Halialabs","Hashgraph","Holochain","Hydra","Hyland Credentials","hyperledger foundation","IBM","ICONLOOP","IIW","Indy","InfoWallet","ION","IOP","IOTA","IoTeX","IPFS","JLinc","Jnctn","Jolocom","JWK","KILT","Klaytn","lifeID","MediBloc","Metadium","Microsoft","MOAC","NEAR","Ocean Protocol","Ockam","OmniOne","Ontology","Panacea","ProximaX","Quorum","Raonsecure","RChain","RWoT","SecureKey","SelfKey Identity","SelfKey","Sovrin Foundation","Sovrin","SpaceElephant","Sphereon","SpruceID","Swisscom","TIFAC-CORE","TMChain","Token.TM","TOR","TranSendX","Transmute","TRON","Twitter","UNISOT","UNS","uPort","Vaultie","VeramoLabs","Veres One","Vivvo","VP","W3C","Weelink","Workday","YLZ Inc","Zilliqa"] +permalink: /web-standards/w3c/decentralized-identifier/did-methods/ +canonical_url: https://decentralized-id.com/web-standards/w3c/decentralized-identifier/did-methods/ +last_modified_at: 2023-08-18 +toc: true +---