main,parent,name,supporting,authors,related,location,serving,policy,event,title,text,description,link,image,type,status,platform,section,sector,industry,market,focus,projects,tech,working group,date,github,twitter,youtube,list,feed,discord,crunchbase,linkedin,docs,devtools,app,telegram,forum Standards,ETSI,,https://lists.w3.org/Archives/Public/public-credentials/2021Aug/0213.html,,,,,,,A Guide To Writing World Class Standards,- A world class standard should have well-defined objectives that respond to real needs in a timely manner.
- Its technical content should be complete and accurate.
- It should be easy to understand (or as easy as the subject matter allows!) and easy to implement.
- Its requirements should be expressed clearly and unambiguously.
- It should be validated.
- It should be well-maintained.,,https://www.etsi.org/images/files/Brochures/AGuideToWritingWorldClassStandards.pdf,,Paper,,,Standardization,,,,,,,,2020-07-29,,,,,,,,,,,,, Standards,Medium,,,Tim Bouma,,,,,,Trust Frameworks? Standards Matter,"He points at the NIST documents about it [Developing Trust Frameworks to Support Identity Federations](https://nvlpubs.nist.gov/nistpubs/ir/2018/NIST.IR.8149.pdf) published in 2018. He also points at the Canadian government’s definition of standards.
a document that provides a set of agreed-upon rules, guidelines or characteristics for activities or their results. Standards establish accepted practices, technical requirements, and terminologies for diverse fields.”  He goes on to highlight a lot of the work being done in Canada and where it all sits relative to being a standard - “In closing, there are lots of trust frameworks being developed today. But to be truly trusted, a trust framework needs to either apply existing standards or become a standard itself.”","Note: This post is the author’s opinion only and does not represent the opinion of the author’s employer, or any organizations with which the author is involved. Over the past few years, and…",https://medium.com/@trbouma/trust-frameworks-standards-matter-47c946992f44,,Post,,,Standardization,,,,,,,,2020-11-26,,,,,,,,,,,,, Standards,WeAreOpen,,,Doug Belshaw,,,,,,Open standards should be developed openly,"Open standards should be developed openly because not enough people work to ensure that equity is central to innovation and development. We believe that openness is an attitude, and one which bears fruit over time from which everyone can benefit.
5",Imagine a community garden with abundant fruit and vegetables for anyone to come and pick and consume. Now imagine a factory creating standardised parts to be used by manufacturers. The two metaphors…,https://blog.weareopen.coop/open-standards-should-be-developed-openly-1f0cf552308d,,Post,,,Standardization,,,,,,,,2021-08-19,,,,,,,,,,,,, Standards,ContinuumLoop,,,Darrell O'Donnell,,,,,,Premature Standardization & Interoperability,Here’s my premise – we don’t have standards nor interoperability – at least not as people really need. We have been through a process that is powerful and good – but what we have is what I call “premature standardization.” It’s a great start but nowhere near where things will be.,Within the decentralized identity space its premature to think we have real Standardization & Interoperability,https://www.continuumloop.com/premature-standardization-interoperability/,,Post,,,Standardization,,,,,,,,2022-09-11,,,,,,,,,,,,, Standards,Trinsic,,,Anna Johnson,,,,,,Trinsic Basics: What Are SSI Standards?,There are two kinds of standards that Trinsic implements to enable interoperability and avoid vendor lock-in: data model standards and protocol standards.,Our engineering team ensures that the Trinsic platform is always based on the most recent SSI standards and protocols.,https://trinsic.id/what-are-ssi-standards/,,page,,,Standardization,,,,,,,,2020-11-12,,,,,,,,,,,,, Standards,Scripting.com,,,Dave Winer,,,,,,Manifesto: Rules for standards-makers,"I've used all kinds of formats and protocols in a long career as a software developer, even created a few. My new manifesto summarizes what I've learned about what works and what doesn't.",,http://scripting.com/2017/05/09/rulesForStandardsmakers.html,,Post,,,Standardization,,,,,,,,2017-05-08,,,,,,,,,,,,, Standards,ContinuumLoop,,,Darrell O'Donnell,,,,,,Why Engage with Standards?,"too many people complain about problems but don’t step to Fix It!. There are certainly a lot of flawed standards – but they make interoperability possible – not perfect – but possible. If you haven’t used them then you have no right to complain that they are too complex, too simple (even in the same standard) or too domain specific – or any of the other rants and raves that go on.

If you’re willing to put up with a lot of work for incremental improvements then step up and join a standard. Whether that is a (relatively) fast moving standard group like OASIS (www.oasis-open.org) or a slower but more international group like ISO you will learn. You’ll also benefit from working with experts. These experts donate their time and are more than happy to provide ideas, guidance, and leadership.",,https://www.continuumloop.com/why-engage-with-standards/,,Post,,,Standardization,,,,,,,,2013-09-28,,,,,,,,,,,,, Standards,Forgerock,,,,,,,,,Who Are the Identerati? - ForgeRock,"You’re familiar with digital identity standards like OpenID Connect, OAuth, and User-Managed Access, fundamental elements of privacy and security on the internet. But have you ever wondered how they came to be? A lot of work on these protocols went on (and goes on) behind the scenes at the Internet Identity Workshop (IIW), a bi-annual gathering of identity experts where we work on improving the identity systems that make the web run. It’s a great event that’s flown under the radar, so I’m excited to share a new documentary on IIW, “Not Just Who They Say We Are: Claiming our identity on the Internet”. This short film shines a light on the stealth community of “Identerati” at IIW that are defining and refining digital identity.","You’re familiar with digital identity standards like OpenID Connect, OAuth, and User-Managed Access, fundamental elements of privacy and security on the internet. But have you ever wondered how they came to be? A lot of work on these protocols went on (and goes on) behind the scenes at the Internet Identity Workshop (IIW), a bi-annual gathering of identity experts where we work on improving the identity systems that make the web run.",https://www.forgerock.com/blog/who-are-the-identerati,,Post,,,Standardization,,,,,,,,2017-03-22,,,,,,,,,,,,, Standards,Wikipedia,,,,,,,,,Who Runs the Internet?,"NO ONE PERSON, COMPANY, ORGANIZATION OR GOVERNMENT RUNS THE INTERNET.
The Internet itself is a globally distributed computer network comprised of many volantarily interconnected autonomous networks. Similarly, its overnance is conducte by a decentralized and international multi-stakeholder network of interconnected autonomous groups drawing from civil society, the private sector, governments, the academic and research communities, and national and international organizations. They work cooperatively from their respective roles to create shared policies and standards that mantian the Internet's global interoperability for the public good.",,https://es.wikipedia.org/wiki/Archivo:Who-Runs-the-Internet-graphic.png,https://upload.wikimedia.org/wikipedia/commons/thumb/e/ed/Who-Runs-the-Internet-graphic.png/1024px-Who-Runs-the-Internet-graphic.png,wiki entry,,,Standardization,,,,,,,,2013-01-31,,,,,,,,,,,,, Standards,Hyperledger,,,,,,,,,Identity Standards ,We hope to accumulate links here that talk to all Identity Standards work. Short updates form this will be used in the paper. Some are already input into the paper and need work polishing up.,,https://wiki.hyperledger.org/display/IWG/Identity+Standards,,wiki entry,,,Decentralized Identity Stack,,,,,,,Hyperledger Identity Working Group,2019-05-20,,,,,,,,,,,,, Standards,CCG Mailing List,,,Manu Sporny,,,,,,Roadmap: Verifiable Trust Standards,Green - General data format standards
Yellow - Vocabulary standards (I the mislabeled VC work)
Magenta - Protocol standards (I mislabeled DID Resolution)
Red - Low-level cryptographic primitives
Purple - General crypto packaging/protocol standards
Orange - Application layer standards,,https://lists.w3.org/Archives/Public/public-credentials/2021Mar/0014.html,https://lists.w3.org/Archives/Public/public-credentials/2021Mar/att-0014/VerifiableTrustStandards.png,Discussion,,,Decentralized Identity Stack,,,,,,,Credentials Community Group,2021-03-03,,,,,,,,,,,,, Standards,CCG Mailing List,,https://lists.w3.org/Archives/Public/public-credentials/2021Feb/att-0134/2021-Linked-Data-Security.pdf,Manu Sporny,,,,,,Linked Data Security,The attached slide deck provides a basic overview (with examples) of Linked Data Security as well as the specifications in that orbit. The W3C CCG is  actively developing a number of these specifications.,,https://lists.w3.org/Archives/Public/public-credentials/2021Feb/0134.html,,Discussion,,,Decentralized Identity Stack,,,,,,,Credentials Community Group,2021-02-29,,,,,,,,,,,,, Standards,arxiv,,,,,,,,,A Taxonomic Approach to Understanding Emerging Blockchain Identity Management Systems (NIST CYBERSECURITY WHITE PAPER),"Identity management systems (IDMSs) are widely used to provision user identities while managing authentication, authorization, and data sharing both within organizations as well as on the Internet more broadly. Traditional identity systems typically suffer from single points of failure, lack of interoperability, and privacy issues such as encouraging mass data collection and user tracking. Blockchain technology has the potential to support novel data ownership and governance models with built-in control and consent mechanisms, which may benefit both users and businesses by alleviating these concerns; as a result, blockchain-based IDMSs are beginning to proliferate. This work categorizes these systems into a taxonomy based on differences in architecture, governance models, and other salient features. We provide context for the taxonomy by describing related terms, emerging standards, and use cases, while highlighting relevant security and privacy considerations. JULY 9, 2019",,https://arxiv.org/pdf/1908.00929.pdf,,Paper,DRAFT,,Decentralized Identity Stack,,,,,,,,2020-01-14,,,,,,,,,,,,, Standards,Personal,,,Tim Bouma,,,,,,Building Blocks for a New Architecture,"First, you will see the Issuer, Holder and Verifier. This is the archetypal pattern of the decentralized architecture. An issuer issues something to a holder, who then presents it to a verifier, who make a decision. A simple example: government(issuer) issues you a passport (holder), which you present to a border control officer (verifier) who lets you through the gate. When you look at all the use cases (described above), they all fall into this pattern. https://i.imgur.com/qGXEnW1.png","Note: These are my opinions only, and not that of my employer. All information used in developing this post is open and freely available. No statements should be considered as advice or representing…",https://medium.com/@trbouma/building-blocks-for-a-new-architecture-fda2238ac005,,Post,,,Decentralized Identity Stack,,,,,,,,2019-09-23,,,,,,,,,,,,, Standards,DIF,,,Oliver Terbu,,,,,,The Self-Sovereign Identity Stack,"
LayerExamples
ApplicationSelective Disclosure, music app, rideshare service, extensions, etc.
ImplementationDIF Hubs, Indy Agents, uPort app, etc.
PayloadJSON-LD, JWT, CWT
EncodingProtoBuf, Cap'n Proto, MessagePack, JSON, CBOR, etc.
EncryptionCiphersuite, JWE, etc.
DID AuthNKey ownership, verification, challenge/response, etc.
TransportQR Code, HTTP, BLE, NFC, FTP, SMTP, etc.
DID ResolutionDID-DID Doc / service and key resolution
DID OperationsCRUD support for a DID Doc
StorageOptional, separate storage of DID metadata
AnchorBitcoin, Ethereum, Veres One, Sovrin, etc.
","For anyone who isn’t working on the emerging technologies and concepts being developed in the self-sovereign identity (SSI) community, it can be difficult to track and digest all the concepts, tools…",https://medium.com/decentralized-identity/the-self-sovereign-identity-stack-8a2cc95f2d45,https://miro.medium.com/v2/resize:fit:1200/1*4zUczSBaVH-8qilvK4nKwQ.png,Post,,,Decentralized Identity Stack,,,,,,,,2019-01-27,,,,,,,,,,,,, Standards,DIF,,https://gist.github.com/creatornader/c8a20c534d3cf8f65a9b34ce2ad81725,Nader Helmy,,,,,,Overview of Decentralized Identity Standards,"we can think of each specification as addressing one or more of the SSI “building blocks” that we described above. In some cases a standard may be a bridge between layers, enabling a closer link between connections, data, and keys, making the ecosystem more secure as a whole. What you will find below is a list of all relevant standards, links to every specification, the organizations they belong to, their relationship to the ecosystem, and their relative maturity as internet technologies.","There are a number of organizations working towards standardization of technologies that span across the web. Of these, there are a handful of umbrella organizations that are particularly important…",https://medium.com/decentralized-identity/overview-of-decentralized-identity-standards-f82efd9ab6c7,https://miro.medium.com/v2/resize:fit:1000/1*oDeFSKBXhWkltGqXZ82yDA.png,Post,,,Decentralized Identity Stack,,,,,,,,2020-03-02,,,,,,,,,,,,, Standards,SSIMeetup.org ,,https://www.youtube.com/watch?v=RllH91rcFdE,Drummond Reed,Evernym,,,,,The Story of Open SSI Standards,"Drummond Reed, Chief Trust Officer at Evernym and Sovrin Foundation Trustee, features in our first Webinar “The Story of SSI Open Standards” by giving us the background on the foundation of Self Sovereign Identity. Drummond explains the technical and development aspects of DIDs, DKMS, DID Auth and Verifiable Credentials that will make Self Sovereign Identity possible.",,https://ssimeetup.org/story-open-ssi-standards-drummond-reed-evernym-webinar-1/,https://imgur.com/6MLNgXal.png,Presentation,,,Decentralized Identity Stack,,,,,,,,2018-04-27,,,,,,,,,,,,, Standards,DIF,,,,,,,,,SSI Architectural Stack and Community Efforts Overview,"While a more thorough (and competitive) separation of concerns might slice today’s and tomorrow’s identity systems into more modular and interchangeable parts at many more layers, the diagram used here organizes the space into just three broad divisions, which map roughly to the bottom three in the mapping dominant in the Aries & ToIP communities. For a more detailed and complex mapping, see the forthcoming map by the DIF interoperability working group.",,https://github.com/decentralized-identity/interoperability/blob/master/assets/ssi-architectural-stack--and--community-efforts-overview.pdf,,infographic,,,Decentralized Identity Stack,,,,,,,,2020-09-23,,,,,,,,,,,,, "Verifiable Credentials,Standards",Personal,,,Kristina Yasuda,VC spec map,,,,,Distributed ID Learning Path,"There is a lot of information about decentralized IDs on the web. I struggled too. (I still do that lol)

There are many standards for decentralized identities, and they are interdependent and interrelated, as you can see from the diagram below.","Describes pre-requisite knowledge, including JSON, JSON-LD, JWT, JWS, JWK, JWA, and sometimes CBOR. She then goes on to break down knowledge areas beginning with the basics: DID-Core, DID-Resolution, DID-Spec, DID Use-Cases. Next, she covers Verifiable Credentials with VC-Data Model, VC Use-Cases, and VC-Implementors Guide, and also Transport, Credential Presentation, and Other Data Formats.",https://translate.google.com/translate?sl=auto&tl=en&u=https://kristinayasuda.com/posts/decentralized-identity-catch-up-path/,https://images.ctfassets.net/iifz0jg6o9rt/1frepoi3bOWvEZOIAKlWkC/de5013e3d77fc29ce3c19a3a532c603d/IBO_WebUI.JPG,Post,,,"Interoperability, Decentralized Identity Stack",,,,,,,,2020-12-09,,,,,,,,,,,,, Standards,WebOfTrustInfo,,,,,,,,RWoT,Recommendations for Decentralized Key Management Systems,"A decentralized key management system (DKMS) aims to solve how consumers can manage their own keys and certificates without relying on a third-party provider having access or controls over the keys.. This method helps to ensure that no third-party can compromise the integrity and security of the system as a whole. Entities can use the system to safely authenticate each other and validate keys and certificates. Centralized key management systems (CKMS) manage key and certificate creation, signing, and validity. Specific problems arise when these authorities become unavailable, or the data they control becomes corrupted or known. Central authorities often become choice targets for attackers. This document proposes to meet these requirements with a decentralized blockchain ledger for providing an oracle of trust and leave control over all keys with end users. The use of a blockchain permits globally readable identifiers and public data to be shared in a secure manner that is not vulnerable to the man-in-the-middle attack or system wide compromise and permits consumers to be self-sovereign. This leaves consumers with the task of key management and protection. This document covers various ideas for how users may create, recover, backup, and revoke keys and provides recommended suggestions.",,https://github.com/WebOfTrustInfo/rebooting-the-web-of-trust-fall2017/blob/master/topics-and-advance-readings/dkms-recommendations.md,,Paper,,,Decentralized Identity Stack,,,,,,,,2017-09-15,,,,,,,,,,,,, Standards,SSIMeetup.org,,https://www.slideshare.net/SSIMeetup/decentralized-key-management-dkms-an-essential-missing-piece-of-the-ssi-puzzle-drummond-reed,Drummond Reed,,,,,,DKMS - An Essential Missing Piece of the SSI Puzzle,"DKMS inverts a core assumption of conventional PKI (public key infrastructure) architecture, namely that public key certificates will be issued by centralized or federated certificate authorities (CAs). With DKMS, the initial “root of trust” for all participants is any blockchain or distributed ledger that supports DIDs. This webinar will explain why we need DKMS, what a DKMS-compatible identity wallet looks like, how DKMS can solve some longstanding problems in wallet backup and recovery, and where DKMS is headed for standardization.","If you can't manage the keys for your DIDs (Decentralized Identifiers), then the SSI engine will never get started. That's why DKMS (Decentralized Key Management System) is one of the core open standards in the DID ""stack"".",http://ssimeetup.org/decentralized-key-management-dkms-essential-missing-piece-ssi-puzzle-drummond-reed-webinar-8/,https://i.imgur.com/5qc1qrG.png,Presentation,,,Decentralized Identity Stack,,,,,,,,2018-06-28,,,,,,,,,,,,, Verifiable Credentials,Wikipedia,,,,,,,,,Verifiable Credentials - Wikipedia,"Verifiable credentials (VCs) are the electronic equivalent of the physical credentials that we all possess today, such as: plastic cards, passports, driving licences, qualifications and awards, etc. The data model for verifiable credentials is a World Wide Web Consortium Recommendation, ""Verifiable Credentials Data Model 1.0 - Expressing verifiable information on the Web"" published 19 November 2019.",,https://en.wikipedia.org/wiki/Verifiable_credentials,https://upload.wikimedia.org/wikipedia/commons/thumb/5/51/VC_triangle_of_Trust.svg/1200px-VC_triangle_of_Trust.svg.png,wiki entry,,,About,,,,,,,,2023-04-25,,,,,,,,,,,,, Verifiable Credentials,Auth0,,,"Vittorio Bertocci, Filip Skokan",,,,,,"Identity, Unlocked... Explained: Season 2, Ep. 2","a conversation about a few three-letter extensions to OAuth (which, incidentally, would also fit well in a pirate incantation!): PAR, RAR, and JAR. Filip is a Senior Engineer II at Auth0, the author of a popular book on open source identification, and a contributor to both the [IETF](https://www.ietf.org/) and the [OpenID Foundation](https://openid.net/foundation/).
$5","PAR, RAR, and JAR with Filip Skokan",https://auth0.com/blog/identity-unlocked-explained-season-2-ep-2/,,Post,,,About,,,,,,,,2021-03-12,,,,,,,,,,,,, Verifiable Credentials,Digital Bazaar,,https://docs.google.com/presentation/d/1GMQy4rI093c_9zojwLRgp2r-fTscpDUSfX-wqwBk4j4/edit#slide=id.g3605fe1474_2_0,Manu Sporny,,,,,"IIW26, IIW",IIW26 Primer On DIDs and VCs,"A new type of globally resolvable, cryptographically-verifiable identifier, registered directly on a distributed ledger (aka Blockchain). Portable identifiers for any person, organization, or thing that does not depend on a centralized authority, are protected by cryptography, and enable privacy and data portability.",,https://docs.google.com/presentation/d/1GMQy4rI093c_9zojwLRgp2r-fTscpDUSfX-wqwBk4j4/edit#slide=id.g3605fe1474_2_0,https://i.imgur.com/TeMxwwW.png,Presentation,,,About,,,,,,,,2018-03-05,,,,,,,,,,,,, Verifiable Credentials,Evernym,,,Daniel Hardman,,,,,,A Gentle Introduction to Verifiable Credentials,"But while digital records are nothing new, today’s credentials come with certain ‘cryptographic superpowers’ that make them tamperproof, secure, and verifiable. Whereas a simple digital copy of a car title can easily be edited, a verifiable digital credential is one that has been issued by a trusted authority for, and only for, its holder.","What are verifiable credentials, and what requirements must they meet to conform to W3C specifications? Let's dig in.",https://www.evernym.com/blog/gentle-introduction-verifiable-credentials/,,Post,,,About,,,,,,,,2019-10-24,,,,,,,,,,,,, Verifiable Credentials,WebOfTrustInfo,,,,,,,,RWoT,A Verifiable Credentials Primer,"NOTE: ""Verifiable Claims"" are now known as ""Verifiable Credentials"". The W3C Verifiable Claims Working Group's experience with using the term ""Verifiable Claims"" demonstrated that it led to confusion in the marketplace. The group has since found consensus in shifting to use the term ""Verifiable Credentials"", which contain ""Claims"".",,https://github.com/WebOfTrustInfo/rwot7-toronto/blob/master/topics-and-advance-readings/verifiable-credentials-primer.md,,Paper,,,About,,,,,,,,2018-07-17,,,,,,,,,,,,, Verifiable Credentials,SSIMeetup,,,Tyler Ruff,,,,,,Verifiable Credentials 101 for SSI,"Tyler Ruff, product manager at Evernym, will be our next guest to walk us through Verifiable Credentials in the context of Self-Sovereign Identity. He will cover how they are created, issued and shared, as well as cover some common technical questions.","Tyler Ruff, product manager at Evernym, will be our next guest to walk us through Verifiable Credentials in the context of Self-Sovereign Identity. He will cover how they are created, issued and shared, as well as cover some common technical questions.",http://ssimeetup.org/verifiable-credentials-101-ssi-tyler-ruff-webinar-11/,,Presentation,,,About,,,,,,,,2018-09-12,,,,,,,,,,,,, Verifiable Credentials,Hackernoon,,,,,,,,,"Verifiable Credentials: What They Are, Why They Matter","From permanent resident cards to anonymous payments to automatic notarization, verifiable credentials and DIDs are a technology whose time has arrived. Use cases are currently being piloted; many will surface in coming months and years. Security on the internet as we know it may be broken, but it is not beyond saving. A touch of the cryptographic wand, and we'll be able to repair trust once more.",,https://hackernoon.com/verifiable-credentials-what-they-are-why-they-matter-kl133t3d,,Post,,,About,,,,,,,,2020-10-02,,,,,,,,,,,,, Verifiable Credentials,Arcblock,,,,,,,,,Understand Verifiable Cresidentials in 10 Minutes,"This article is a soft introduction into Verifiable Credentials and the potential use cases for organizations, businesses and government institutions and creating new levels of trust for individuals and the services/institutions they use.",Born for blockchain 3.0,https://www.arcblock.io/en/post/2020/04/15/verifiable-credentials,,Post,,,About,,,,,,,,2020-04-15,,,,,,,,,,,,, Verifiable Credentials,Affinidi,,,,,,,,,What are Verifiable Credentials,"At the most basic level, verifiable credentials, or VC in short, are tamper-proof credentials that can be verified cryptographically.",How W3C Verifiable Credentials (VC) Work: Part 1 – Issuance,https://academy.affinidi.com/what-are-verifiable-credentials-79f1846a7b9,,page,,,About,,,,,,,,2022-11-17,,,,,,,,,,,,, Verifiable Credentials,Personal,,,Michael Ruminer,, ,,,,The Role of Witness Organizations in Verifiable Credentials,The basis is that not every source of a verifiable credential has an interest in issuing verifiable credentials and that it is not only logical but beneficial to the ecosystem of trust that witness organizations will issue on behalf of these sources.,Verifiable credentials aren’t just P2P.. “On the Role of Witness Organizations in Verifiable Credentials” is published by Michael Ruminer.,https://medium.com/@m.ruminer/on-the-role-of-witness-organizations-in-self-sovereign-identity-or-vcs-aren-t-just-p2p-e2cbafce6928,https://miro.medium.com/v2/resize:fit:915/1*yKIkcfnadFv8uPblIsMk9g.png,Post,,,About,,,,,,,,2021-03-09,,,,,,,,,,,,, Verifiable Credentials,HackerNoon,,,,,,,,,An introductory dive into VCs (verifiable credentials),"Verifiable Credentials heavily utilize Decentralized Identifiers to identify people, organizations, and things and to achieve a number of security and privacy-protecting guarantees. They are issued and cryptographically signed documents, intended to be understood by computers rather than people.",,https://hackernoon.com/understanding-the-verifiable-credentials-vcs-it1535e9,,Post,,,About,,,,,,,,2021-04-28,,,,,,,,,,,,, Verifiable Credentials,Evernym,,,Brent Zundel,,,,,,How Does a Verifier Know the Credential is Yours?,"A link secret is a large random number, wrapped in a way that allows the holder to prove that they know the secret.",This post examine how link secrets bind a credential to its holder and enable powerful compound proofs without the risk of correlation.,https://www.evernym.com/blog/how-does-a-verifier-know-the-credential-is-yours/,https://www.evernym.com/wp-content/uploads/2021/08/linksecrets-social.png,Post,,,About,,,,,,,,2021-08-10,,,,,,,,,,,,, Verifiable Credentials,Ubisecure,,,Petteri Stenius,,,,,,Introduction to Verifiable Credentials,"The Verifiable Credentials specification is quite new, and many pieces that are required to create interoperable solutions are still incomplete or missing at time of writing. However, there is significant momentum around verifiable credentials (VCs). This is partly attributed to VCs being part of the solution for blockchain-based decentralised identity.","An introduction to the Verifiable Credentials concept, including the wallet analogy and privacy considerations - SSI and ZKP.",https://www.ubisecure.com/identity-management/verifiable-credentials/,,page,,,About,,,,,,,,2021-08-04,,,,,,,,,,,,, Verifiable Credentials,Affinidi,,,,,,,,,8 Reasons to use Verifiable Credentials,VCs are interoperable across many systems and can be used in almost every possible scenario.,"The growing digitalization of our lives means that we interact with thousands of apps, hundreds of companies, and possibly millions of users each year, depending on what we do online. While these…",https://academy.affinidi.com/8-reasons-to-use-verifiable-credentials-300833276b52,https://miro.medium.com/v2/resize:fit:1200/1*GlQVpv3oPkfNU2eNa9JdTQ.png,page,,,About,,,,,,,,2021-09-08,,,,,,,,,,,,, Verifiable Credentials,HelpNetSecurity,,,,,,,,,Verifiable credentials are key to the future of online privacy,"- All the data is decentralized, meaning there’s no need for a database of student records that could be jeopardized. Alice’s data lives with her.
- The employer doesn’t need to keep a copy of Alice’s transcript to verify her education.
- The college doesn’t play intermediary and doesn’t have access to the list of organizations Alice shares her data with. Other parties have no way of correlating this data as each exchange is private and unique.
- If desired, Alice could pick and choose what she wants to share. She could prove her degree without sharing her date of graduation or GPA, for example.",Verifiable credentials are the digital equivalents of the paper documents we carry in our wallets and prove who we are in the physical world.,https://www.helpnetsecurity.com/2021/07/26/verifiable-credentials/,,Post,,,About,,,,,,,,2021-07-26,,,,,,,,,,,,, Verifiable Credentials,IDCommons,,,"Stew Whitman, Alka Lachhwani",,,,,IIW,Self Attested vs Chain of Custody - assurance levels in data provenance in VCs,There are two important factors in establishing “truth” or the trustworthiness of the information. Attributional and Reputational. You need to have both to have trust.

Digital needs higher level of attestation because it is easier to forge and easier to propagate that forgery.,,https://iiw.idcommons.net/23G/_Self_Attested_vs_Chain_of_Custody_-_assurance_levels_in_data_provenance_in_VCs,,Session Notes,,,About,,,,,,,,2021-05-06,,,,,,,,,,,,, Verifiable Credentials,BLOCK6,,,Pranav Kirtani,,,,,,How a combination of Federated identity and Verifiable Credentials can help with Customer onboarding,"Before we dive into how Federated systems like OIDC and SAML along with Verifiable Credentials (VC) can help improve customer onboarding to your application, let us first understand what are the current methods being used for onboarding.","Before we dive into how Federated systems like OIDC and SAML along with Verifiable Credentials (VC) can help improve customer onboarding to your application, let us first understand what are the…",https://pranavkirtani.medium.com/how-a-combination-of-federated-identity-and-verifiable-credentials-can-help-with-customer-7e6518feb018,https://miro.medium.com/v2/resize:fit:1200/0*ENXUBvSdImT5qL_f,Post,,,About,,,,,,,,2022-07-27,,,,,,,,,,,,, Verifiable Credentials,Affinidi,,,,Open Badges,,,,,Compare and Contrast: OpenBadges vs Verifiable Credentials,"As we move towards a world of digital identity, many ways of sharing and verifying Personally Identifiable Information are emerging. Two such modes that we’ll talk about today are Open Badges and Verifiable Credentials.",Open Badges are a format for issuing digital badges while verifiable credentials are tamper-proof credentials for implementing self sovereign identity.,https://academy.affinidi.com/compare-and-contrast-openbadges-vs-verifiable-credentials-d504c054d5db,https://miro.medium.com/v2/resize:fit:1200/1*GfdafX7dlTbrOg57MvfIMA.png,page,,,Comparisons,,,,,,,,2022-11-17,,,,,,,,,,,,, Verifiable Credentials,Affinidi,,,,,,,,,Non-Fungible Tokens (NFTs) vs Verifiable Credentials (VCs),"A common thread that connects both NFTs and VCs is that they leverage the potential benefits of the digital world to give users more security, flexibility, and freedom to monetize.","Are Non-fungible tokens (NFTs) and Verifiable Credentials synonymous? Well, NFTs verify the ownership of an object while VCs uniquely identify an entity.",https://academy.affinidi.com/non-fungible-tokens-nfts-vs-verifiable-credentials-vcs-cd0ebb13f1fb,https://miro.medium.com/v2/resize:fit:1200/1*SQxFteogQX5jwf-yC_y8eA.jpeg,page,,,Comparisons,,,,,,,,2022-11-17,,,,,,,,,,,,, Verifiable Credentials,CCG Mailing List,,,Michael Herman,,,,,,ERC-721 Non-Fungible Token Standard on Ethereum vs. VCs on Hyperledger Indy,When are Hyperledger Indy/Sovrin VCs better than Ethereum smart contracts for NFEs/NFTs (non-fungible entities/tokens)?

It seems obvious but I don't have a detailed/worked out answer.  One project I'm associated with wants to use the [ERC-721 Non-Fungible Token Standard](https://eips.ethereum.org/EIPS/eip-721) on Ethereum but I believe VCs are a better route to take. Part of the desire to stay on Ethereum is there is quite a vibrant NFT community on Ethereum and lots of different EC-721 tokens.,,https://lists.w3.org/Archives/Public/public-credentials/2021Feb/0059.html,,Discussion,,,Comparisons,,,,,,,Credentials Community Group,2021-02-11,,,,,,,,,,,,, Verifiable Credentials,Affinidi,,,,,,,,,Compare and Contrast — IRMA vs Verifiable Credentials,"IRMA [is] based on the Idemix technology. Idemix is a public-private key pair where the private key is used by the issuer to sign a credential and the public key is used by the verifier to establish that the credential is signed by the issuer and hence is authentic. [...] Verifiable credentials, or VC in short, are tamper-evident credentials that can be verified cryptographically.",Do you need a distributed ledger technology for implementing SSI? IRMA vs VCs can show different ways to implement self sovereign identity.,https://academy.affinidi.com/compare-and-contrast-irma-vs-verifiable-credentials-58e4b30d85f1,,page,,,Comparisons,,,,,,,,2022-11-17,,,,,,,,,,,,, Verifiable Credentials,IDCommons,,,Grace Rachmany,,,,,IIW,Could an NFT be a VC?,"Case discussed: A group of villages in Africa using a cryptocurrency platform for alternative currencies. Different organizations issue the coins under different circumstances. When you accept a currency, you want to know who is the issuer. The Red Cross might be more or less trusted than the local leader or agricultural cooperative as the issuer of a currency that is supposedly equivalent to a shilling.

What types of tech could be used for this?

- Multiple currencies on the blockchains
- Certifications in the form of some kind of NFT issued by the issuer.
- Limited supply tokens or NFTs that are “expired” when you use them
- Open Credential Publisher framework was suggested
- VCs are generally authorizations associated with a person, so maybe a person could have the VC and show their credit rating in some way while they are making a transaction
- Similarly maybe the VC belongs to the organization that is issuing the coin, proving its reputation over time.",,https://iiw.idcommons.net/20I/_Could_an_NFT_be_a_VC%3F,,Session Notes,,,Comparisons,,,,,,,,2021-05-06,,,,,,,,,,,,, Verifiable Credentials,Personal,,,Timothy Ruff,,,,,,How does VC Functional Stack compare to #ToIP Stack?,"1. ToIP Layers 2 & 3 compare to Functional Layer 2
2. ToIP Layer 4 compares to Functional Layers 3 & 4 (horizontal layer for VC Management, vertical layer for Applications)
3. Functional stack doesn't require #blockchain
4. Functional Stack doesn't detail steps for trust or verification; ToIP Stack doesn't separate management or storage
5. Functional Stack clarifies functions, roles, and potential business models; ToIP stack clarifies trust & security They are complementary, not contradictory.",,https://twitter.com/rufftimo/status/1301314001251438593,https://i.imgur.com/8zakrMQ.png,Thread,,,Comparisons,,,,,,,,2020-09-03,,,,,,,,,,,,, Verifiable Credentials,CCG Mailing List,,,Michael Herman,,,,,,What are VCs similar to?,"The chip in your e-passport is the analogy I’ve been most successful with
An issuer gives it to you.
You carry it around and show to whom you choose
The verifier can check its integrity without contacting the issuer
“A VC is like the chip in your passport - bit for any document type”
So far the best analogy I’ve found.  Policy makers say “ah, I see”",,https://lists.w3.org/Archives/Public/public-credentials/2021Aug/0338.html,,Discussion,,,Comparisons,,,,,,,Credentials Community Group,2021-08-23,,,,,,,,,,,,, "Verifiable Credentials, Object Capabilities",fossandcrafts,,,,,,,,,Hygiene for a computing pandemic,"This episode of FOSS and Crafts features Christopher Lemmer Webber discussing the object capability security approach. Its a generalization not specific to VCs, continuing from the conversation on the CCG mailinglist, [Hygiene for a computing pandemic: separation of VCs and ocaps/zcaps](https://lists.w3.org/Archives/Public/public-credentials/2020Dec/0028.html), we shared last month.
",The podcast *show-notes include an epic list of references* supporting the discussion.,https://fossandcrafts.org/episodes/20-hygiene-for-a-computing-pandemic.html,,Post,,,"Comparisons, Main",,,,,,Object Capabilities,,2021-01-03,,,,,,,,,,,,, Verifiable Credentials,Personal,,https://lists.w3.org/Archives/Public/public-credentials/2021Jun/0244.html,"Kyle Den Hartog, Manu Sporny",,,,,,Re: The dangers of using VCs as permission tokens (was: PROPOSALs for VC HTTP API call on 2021-06-22),"Agreed, when it comes to the number of checks that occur it's much greater
because of the delegation. With that in mind, looking at the semantics only
of the system VCs in my opinion weren't optimally designed for permission
tokens. This difference between the two requires that an implementation
that wants to support both claims tokens and permissions tokens has to
grapple with the different mental model that arise when trying to stuff
these things together. This introduces additional complexity. Additionally
it leads to weird statements that are being made where it's difficult to
tell if the VC is behaving like a claims token or a permissions token.

Yes, exactly this. Exactly what Kyle states above is the reason why it's so complicated (and thus dangerous) to use VCs as permissions tokens.

This is one of the primary reasons that we separated out the Authorization Capabilities work from the Verifiable Credentials work. Things get really complicated when you start mixing authz/authn/claims/permissions into a Verifiable Credential. Just because you can do it doesn't mean you should",,https://kyledenhartog.com/example-authz-with-VCs/,,Post,,,Comparisons,,,,,,,,2021-06-24,,,,,,,,,,,,, "Verifiable Credentials, Object Capabilities",Personal,,,Kyle Den Hartog,,,,,,Comparing VCs to ZCAP-LD,Why make the investment then to put the time and effort into ZCAPs when we’ve already got VCs? Simply put because security is hard and trying to push square pegs into round holes often times leads to bugs which are elevated to mission critical authentication/authorization bypass vulnerabilities. By designing around a fit for purpose data model with a well defined problem being solved it allows for us to be much more precise about where we believe extensibility is important versus where normative statements should be made to simplify the processing of the data models. By extension this leads to a simpler security model and likely a much more robust design with fewer vulnerabilities.,,https://kyledenhartog.com/comparing-VCs-with-zcaps/,,Post,,,"Comparisons, Main",,,,,,Object Capabilities,,2021-09-25,,,,,,,,,,,,, "Verifiable Credentials, Object Capabilities",CCG Mailing List,,,Dave Longley,,,,,,Re: VCs - zCaps / OCap a Discussion,"TL; DR: My current view is that the main confusion here may be over the difference between VCs and LD Proofs, not VCs and ZCAPs. VCs are not a generalized container for attaching a cryptographic proof to a document. That's what LD proofs (or JOSE style proofs) are for. VCs *use* LD proofs (or JOSE style proofs) to attach an assertion proof to a document that specifically models statements made by an issuer about some subject, which is therefore inherently about the identity of that subject",,https://lists.w3.org/Archives/Public/public-credentials/2020Dec/0027.html,,Discussion,,,"Comparisons, Main",,,,,,Object Capabilities,Credentials Community Group,2020-12-05,,,,,,,,,,,,, Verifiable Credentials,W3C,Verifiable Credentials Working Group,https://www.w3.org/2020/01/vc-wg-charter.html,,,,,,,Verifiable Credentials Working Group,The mission of the Verifiable Credentials (formerly known as Verifiable Claims) Working Group (VCWG) is to make expressing and exchanging credentials that have been verified by a third party easier and more secure on the Web.

The Chairs of the Working Group are Kristina Yasuda and Brent Zundel. The W3C Staff Contact for the Working Group is Ivan Herman.,,https://www.w3.org/2017/vc/WG/,,Working Group,,,Working Group,,,,,,,,2017-04-14,https://github.com/w3c/verifiable-claims,,,https://lists.w3.org/Archives/Public/public-vc-wg/,,,,,,https://lists.w3.org/Archives/Public/public-vc-wg/,,, Verifiable Credentials,VCWG,,,Manu Sporny,,,,,,Verifiable Credentials Data Model v1.1 is an official W3C standard!,"It's official, the Verifiable Credentials Data Model v1.1 is a W3C standard!

Verifiable Credentials Data Model v1.1
https://www.w3.org/TR/2022/REC-vc-data-model-20220303/

This was largely a maintenance release of the specification. The list of (minor) revisions since the v1.0 release can be found here:https://www.w3.org/TR/2022/REC-vc-data-model-20220303/#revision-history",,https://lists.w3.org/Archives/Public/public-credentials/2022Mar/0005.html,,Specificationification,,,Working Group,,,,,,,Credentials Community Group,2022-03-03,,,,,,,,,,,,, Verifiable Credentials,VCWG,,,,,,,,,Verifiable Credentials Data Model v1.1,"Credentials are a part of our daily lives; driver's licenses are used to assert that we are capable of operating a motor vehicle, university degrees can be used to assert our level of education, and government-issued passports enable us to travel between countries. This specification provides a mechanism to express these sorts of credentials on the Web in a way that is cryptographically secure, privacy respecting, and machine-verifiable.","Driver's licenses are used to claim that we are capable of operating a motor vehicle, university degrees can be used to claim our education status, and government-issued passports enable holders to travel between countries. This specification provides a standard way to express these sorts of claims on the Web in a way that is cryptographically secure, privacy respecting, and automatically verifiable.",https://www.w3.org/TR/2022/REC-vc-data-model-20220303/,https://www.w3.org/TR/2022/REC-vc-data-model-20220303/diagrams/ecosystem.svg,Specificationification,RECOMMEND,,Working Group,,,,,,,Verifiable Credentials Working Group,2022-03-03,,,,,,,,,,,,, Verifiable Credentials,VCWG,,,,,,,,,Verifiable Credentials Data Model v2.0,- The components that constitute a [verifiable credential](https://www.w3.org/TR/2022/WD-vc-data-model-2.0-20220811/%23dfn-verifiable-credentials),"Credentials are a part of our daily lives; driver's licenses are used to assert that we are capable of operating a motor vehicle, university degrees can be used to assert our level of education, and government-issued passports enable us to travel between countries. This specification provides a mechanism to express these sorts of credentials on the Web in a way that is cryptographically secure, privacy respecting, and machine-verifiable.",https://www.w3.org/TR/vc-data-model-2.0/,https://www.w3.org/TR/vc-data-model-2.0/diagrams/zkp-cred-pres.svg,Specificationification,DRAFT,,Working Group,,,,,,,Verifiable Credentials Working Group,2023-05-20,,,,,,,,,,,,, Verifiable Credentials,VCWG,,,,,,,,,Verifiable Credential Data Integrity 1.0,"This specification describes mechanisms for ensuring the authenticity and integrity of Verifiable Credentials and similar types of constrained digital documents using cryptography, especially through the use of digital signatures and related mathematical proofs.",,https://www.w3.org/TR/vc-data-integrity/,https://www.w3.org/TR/vc-data-integrity/diagrams/hiw-verification.svg,Specification,Working Draft,,Working Group,,,,Cryptography,,,Verifiable Credentials WG,2023-05-15,,,,,,,,,,,,, Verifiable Credentials,VCWG,,,,,,,,,Verifiable Credentials Status List v2021,"This specification describes a privacy-preserving, space-efficient, and high-performance mechanism for publishing status information such as suspension or revocation of Verifiable Credentials.",,https://www.w3.org/TR/vc-status-list/,https://www.w3.org/TR/vc-status-list/diagrams/StatusList2021.svg,Specification,Working Draft,,Working Group,,,,,,,Verifiable Credentials WG,2023-04-27,,,,,,,,,,,,, Verifiable Credentials,VCWG,,,,,,,,,Verifiable Credentials Implementation Guidelines 1.0,"This guide provides some examples and resources for implementing protocols which make use of verifiable credentials, beyond those available in the core specification.",,https://w3c.github.io/vc-imp-guide/,https://w3c.github.io/vc-imp-guide/diagrams/subject-ne-holder.svg,Guidance,Note,,Working Group,,,,,,,Verifiable Credentials Working Group,2023-02-03,https://github.com/w3c/vc-imp-guide,,,,,,,,,,,, Verifiable Credentials,VCWG,,,,,,,,,W3C Verifiable Credentials WG Test Suite,"Any conforming implementation MUST pass all tests in the test suite. There are multiple test suites, each of which is detailed below. You can review the current draft implementation report.",,https://w3c.github.io/vc-test-suite/,,Code,,,Working Group,,,,,,,Verifiable Credentials Working Group,2021-10-31,https://github.com/w3c/vc-test-suite/,,,,,,,,,,,, Verifiable Credentials,VCWG,,,,,,,,,Verifiable Credentials Use Cases,"This document does NOT attempt to define an architecture for the support of Verifiable Claims. Instead it expresses the sorts of needs that real users have that could be addressed through support for some sort of self-sovereign claim environment. It attempts to use terminology that is consistent with the other deliverables of the Verifiable Claims Working Group (you can see the relevant terms in Appendix A).

The use cases outlined here are provided in order to make progress toward possible future standardization and interoperability of both low- and high-stakes claims with the goals of storing, transmitting, and receiving digitally verifiable proof of attributes such as qualifications and achievements. The use cases in this document focus on concrete scenarios that the technology defined by the group should address.","A verifiable claim is a qualification, achievement, quality, or piece of information about an entity's background such as a name, government ID, payment provider, home address, or university degree. Such a claim describes a quality or qualities, property or properties of an entity which establish its existence and uniqueness. The use cases outlined here are provided in order to make progress toward possible future standardization and interoperability of both low- and high-stakes claims with the goals of storing, transmitting, and receiving digitally verifiable proof of attributes such as qualifications and achievements. The use cases in this document focus on concrete scenarios that the technology defined by the group should address.",https://www.w3.org/TR/vc-use-cases/,https://i.imgur.com/J2IgVgl.png,Specification,Note,,Working Group,,,,,,,Verifiable Credentials Working Group,2019-09-24,https://github.com/w3c/vc-use-cases,,,,,,,,,,,, Verifiable Credentials,VCWG,,,,,,,,,Verifiable Credentials Data Model Implementation Report 1.0,The purpose of this document is to demonstrate that there are at least two interoperable implementations of processors that are capable of generating output that is conformant to the Verifiable Credentials Data Model.,,https://w3c.github.io/vc-test-suite/implementations/,,Report,,,Working Group,,,,,,,,2021-10-30,,,,,,,,,,,,, Verifiable Credentials,VCWG,,,,,,,,,The Verifiable Credential Specifications Directory,"This document serves as an unofficial directory for all known Verifiable Credential specifications whether they are released by a global standards setting organization, a community group, an open source project, or an individual.",,https://w3c.github.io/vc-specs-dir/,,registry,,,Working Group,,,,,,,Verifiable Credentials WG,2023-04-08,https://github.com/w3c/vc-specs-dir/tree/main/specifications,,,,,,,,,,,, Verifiable Credentials,VCWG,,,,,,,,,ECDSA Cryptosuite v2019,This specification describes a Data Integrity Cryptosuite for use when generating a digital signature using the Elliptic Curve Digital Signature Algorithm (ECDSA) based on the Standards for Efficient Cryptography over prime fields using a verifiably random Elliptic Curve (secpr1).,,https://www.w3.org/TR/vc-di-ecdsa/,,Specification,Working Draft,,Working Group,,,,Cryptography,,,Verifiable Credentials WG,2023-05-18,,,,,,,,,,,,, Verifiable Credentials,VCWG,,,,,,,,,EdDSA Cryptosuite v2022,This specification describes a Data Integrity cryptographic suite for use when creating or verifying a digital signature using the twisted Edwards Curve Digital Signature Algorithm (EdDSA) and Curve25519 (ed25519).,,https://www.w3.org/TR/vc-di-eddsa/,,Specification,Working Draft,,Working Group,,,,Cryptography,,,Verifiable Credentials WG,2023-05-18,,,,,,,,,,,,, Verifiable Credentials,VCWG,,,,,,,,,BBS Cryptosuite v2023,This specification describes the BBS+ Signature Suite created in 2023 for the Data Integrity specification. The Signature Suite utilizes BBS+ signatures to provide the capability of zero knowledge proof disclosures.,,https://www.w3.org/TR/vc-di-bbs/,,Specification,Working Draft,,Working Group,,,,Cryptography,,,Verifiable Credentials WG,2023-05-18,,,,,,,,,,,,, Verifiable Credentials,VCWG,,,,,,,,,JSON Web Signatures for Data Integrity Proofs,This specification describes a JSON Web Signature Suite created in 2020 for the Verifiable Credentials Data Integrity Proof specification. The Signature Suite utilizes Detached JWS signatures to provide support for a subset of the digital signature algorithms registered with IANA.,,https://www.w3.org/TR/vc-jws-2020/,,Specification,Working Draft,,Working Group,,,,Cryptography,,,Verifiable Credentials WG,2023-01-27,,,,,,,,,,,,, Verifiable Credentials,VCWG,,,,,,,,,Securing Verifiable Credentials using JSON Web Tokens,This specification defines how Verifiable Credentials can be represented as JSON Web Tokens (JWT) [RFC7519] and secured using JSON Web Signatures (JWS) [RFC7515].,,https://www.w3.org/TR/vc-jwt/,,Specification,Working Draft,,Working Group,,,,Cryptography,,,Verifiable Credentials WG,2023-05-15,,,,,,,,,,,,, Verifiable Credentials,W3C,CCG,https://w3c-ccg.github.io/,,"Verifiable Credentials, Decentralized Identifiers",,,,,Credentials Community Group,"The mission of the Credentials Community Group is to explore the creation, storage, presentation, verification, and user control of credentials. We focus on a verifiable credential (a set of claims) created by an issuer about a subject—a person, group, or thing—and seek solutions inclusive of approaches such as: self-sovereign identity; presentation of proofs by the bearer; data minimization; and centralized, federated, and decentralized registry and identity systems. Our tasks include drafting and incubating Internet specifications for further standardization and prototyping and testing reference implementations.",,https://www.w3.org/community/credentials/,,Working Group,,,Credentials Community Group,,,,,,,Credentials Community Group,2014-08-19,https://github.com/w3c-ccg/community,,,https://lists.w3.org/Archives/Public/public-credentials/,,,,,,,,, Verifiable Credentials,CCG,,,,,,,,,W3C CCG meeting transcripts,"This repo contains the meeting archives for the W3C-CCG (Credentials Community Group), including transcripts based on the IRC logs and audio files for our regular meetings, ancillary material such as slide presentations, etc. The archives for 2014-2019 can be found here.",COMMUNITY: W3C Credentials Community Group meeting transcripts - GitHub - w3c-ccg/meetings: COMMUNITY: W3C Credentials Community Group meeting transcripts,https://github.com/w3c-ccg/meetings,,Page,,,Credentials Community Group,,,,,,,,,,,,,,,,,,,,, Verifiable Credentials,CCG,,,,,,,,"RWOT, IIW",W3C CCG announcements,Announcements and events associated with the W3C Credentials CG,,https://github.com/w3c-ccg/announcements,,Page,,,Credentials Community Group,,,,,,,,,,,,,,,,,,,,, Verifiable Credentials,CCG,,,,,,,,,W3C CCG Work Item Process,"This lets you write your specs in markdown, or technically bikeshed -- a markdown document, with special extensions understood by the bikeshed tool. The bikeshed tool is run on-commit via the spec-prod github action, generating the familiar ""spec looking"" ReSpec format. ReSpec is just html with a javascript ReSpec library.",,https://github.com/w3c-ccg/workitem-process,,Page,,,Credentials Community Group,,,,,,,,,,,,,,,,,,,,, Verifiable Credentials,CCG,,,,"Global Open Badges Workgroup, Verifiable Credentials WG, Credentials Commiunity Group, Schema.org",,,,,WORK ITEM: Drafts and Ideas of Educational and Occupational Verifiable Credentials - w3c-ccg/edu_occ_verifiable_credentials,"Work on describing credentials is occurring within the IMS Global Open Badges Workgroup, W3C Verifiable Credentials Working Group, W3C Credentials Commiunity Group, Educational and Occupational Credentials in Schema.org Community Group, and Credential Engine/CTDL.

This effort will result in requirements, use cases, and/or draft specs to be formalized in the appropriate standards group",,https://github.com/w3c-ccg/edu_occ_verifiable_credentials,,Code,,,Credentials Community Group,,,,,,,Credentials Community Group,,,,,,,,,,,,,, Verifiable Credentials,CCG,,,,,,,,,WORK ITEM: Verifiable Credentials Examples,"This GitHub Pages Website hosts example credentials, as well as documents needed to construct them. When contributing an example, you are encouraged to provide everything needed to generate an verify a credential. Do your best not to include ANY broken links or missing documentation. If possible, try to make the credential id resolvable as well.",,https://github.com/w3c-ccg/vc-examples,,Code,,,Credentials Community Group,,,,,,,Credentials Community Group,,,,,,,,,,,,,, Verifiable Credentials,CCG,,Verifiable Credentials Extension Registry,,,,,,,Verifiable Credentials Extension Registry,- This document contains a list of all known Verifiable Credential extensions and their associated specifications. Credentials Community Group,,https://w3c-ccg.github.io/vc-extension-registry/,,Report,draft,,Credentials Community Group,,,,,,,Credentials Community Group,2022-11-14,,,,,,,,,,,,, Verifiable Credentials,CCG,,Verifiable Credentials Extension Registry,Markus Sabadello,,,,,,Ed25519Signature2018,This specification describes a standard signature suite created in 2018 for the Linked Data Signatures [LD-SIGNATURES] specification. It uses the RDF Dataset Normalization Algorithm [RDF-DATASET-NORMALIZATION] to transform the input document into its canonical form. It uses SHA-256 [RFC6234] as the message digest algorithm and Ed25519 [ED25519] as the signature algorithm.,,https://w3c-ccg.github.io/lds-ed25519-2018/,,Report,draft,,Credentials Community Group,,,,Proof Methods,,,Credentials Community Group,2021-07-23,,,,,,,,,,,,, Verifiable Credentials,CCG,,Verifiable Credentials Extension Registry,"Manu Sporny, Dave Longley",,,,,,RsaSignature2018,This specification describes the RSA Signature Suite created in 2018 for the Linked Data Signatures [LD-SIGNATURES] specification. It uses the RDF Dataset CANONICALIZATION Algorithm [RDF-DATASET-CANONICALIZATION] to transform the input document into its canonical form. It uses SHA-256 [RFC6234] as the message digest algorithm and the RS256 algorithm defined in JSON Web Signatures [RFC7515] as the signature algorithm.,,https://w3c-ccg.github.io/lds-rsa2018/,,Report,draft,,Credentials Community Group,,,,Proof Methods,,,Credentials Community Group,2020-05-26,,,,,,,,,,,,, Verifiable Credentials,CCG,,Verifiable Credentials Extension Registry,"Manu Sporny, Dave Longley",,,,,,CredentialStatusList2017,A simple list-based mechanism for publishing and checking the status of a credential,,https://w3c-ccg.github.io/vc-csl2017/,,Report,,,Credentials Community Group,,,,Status Methods,,,Credentials Community Group,2020-12-29,,,,,,,,,,,,, Verifiable Credentials,CCG,,,,,,,,,Ecdsa Secp256k1 Signature 2019,This specification describes the Ecdsa Secp256k1 Signature created in 2019 for the Linked Data Signatures specification,,https://w3c-ccg.github.io/lds-ecdsa-secp256k1-2019/,,Code,Draft,,Credentials Community Group,,,,,,,,2020-04-08,,,,,,,,,,,,, Verifiable Credentials,CCG,,,,,,,,,Verifiable Credential JSON Schemas,"The [VC_DATA_MODEL](https://www.w3.org/TR/vc-data-model/) specifies the models used for Verifiable Credentials and Verifiable Presentations, and explains the relationships between three parties: issuer, holder, and verifier. A critical piece of infrastructure out of the scope of those specifications is the Credential Schema.",A mechanism to use JSON Schemas with Verifiable Credentials - GitHub - w3c/vc-json-schema: A mechanism to use JSON Schemas with Verifiable Credentials,https://github.com/w3c-ccg/vc-json-schemas,,Code,,,Credentials Community Group,,,,,,,,2023-05-24,,,,,,,,,,,,, Verifiable Credentials,CCG,,,,,,,,,Traceability Vocabulary v0.1,"This specification describes a Linked Data vocabulary for asserting Verifiable Credentials related to supply chain and other traceability information, similar to what is often referred to as ""provenance"", including country of origin, chemical properties, mechanical properties, and other attributes of products and materials. VCs using these terms can then be used to help determine the legitimacy of organizations participating in global trade and the status of the products and materials described therein",,https://w3c-ccg.github.io/traceability-vocab/,https://w3c-ccg.github.io/traceability-vocab/resources/product-identifier-verification-from-identification-key-license.png,Specification,v0.1,,Credentials Community Group,,,,,,,Credentials Community Group,2023-05-23,,,,,,,,,,,,, Verifiable Credentials,DIF,,,,,,,,,Claims and Credentials Working Group,"Join this group to contribute to the standards and technology that create, exchange, and verify claims and credentials in a decentralized identity ecosystem. For example, a cryptographically verifiable credential that proves an individual has a college degree or is of a certain age. Our members focus on specs that are vendor agnostic and based on industry standards.",,https://identity.foundation/working-groups/claims-credentials.html,,page,,,Claims and Credentials WG,,,,,,,,2020-09-18,,,,,,,,,,,,, Verifiable Credentials,DIF,,,,,,,,,presentation-exchange,Specification that codifies an inter-related pair of data formats for defining proof presentations (Presentation Definition) and subsequent proof submissions,Specification that codifies an inter-related pair of data formats for defining proof presentations (Presentation Definition) and subsequent proof submissions (Presentation Submission) - GitHub - decentralized-identity/presentation-exchange: Specification that codifies an inter-related pair of data formats for defining proof presentations (Presentation Definition) and subsequent proof submissions (Presentation Submission),https://github.com/decentralized-identity/presentation-exchange,,Code,,,Claims and Credentials WG,,,,,,,,2023-05-31,,,,,,,,,,,,, Verifiable Credentials,DIF,,,,,,,,,presentation-request,Requirements Analysis and Protocol Design for a VC Presentation Request Format,Requirements Analysis and Protocol Design for a VC Presentation Request Format - GitHub - decentralized-identity/presentation-request: Requirements Analysis and Protocol Design for a VC Presentation Request Format,https://github.com/decentralized-identity/presentation-request,,Code,,,Claims and Credentials WG,,,,,,,,2020-01-08,,,,,,,,,,,,, Verifiable Credentials,DIF,,,,,,,,,Credential Manifest,"Credential Manifests do not themselves define the contents of the output credential(s), the process the Issuer uses to evaluate the submitted inputs, or the protocol Issuers, Subjects, and their User Agents rely on to negotiate credential issuance. Instead, Credential Manifests are a data model for issuers to publish and/or send individually to would-be holders, allowing the software of the latter to understand and negotiate an issuance process.",,https://identity.foundation/credential-manifest/,,page,,,Claims and Credentials WG,,,,,,,,2023-05-04,,,,,,,,,,,,, Verifiable Credentials,Personal,,,Kyle Den Hartog,,,,,,Example Design of an Authorization System with Verifiable Credentials and the Tradeoffs,"The primary focus of this blog post is to highlight the different problems that are likely to occur when going down the path of building an authorization system with verifiable credentials. I’ll be sure to keep things at a higher level so that anyone can understand these tradeoffs, but take you through the details that would be thought through by an architect designing the system.",,https://kyledenhartog.com/example-authz-with-VCs/,,Post,,,Development,,,,,,,,2021-06-22,,,,,,,,,,,,, Verifiable Credentials,51 Nodes,,,,,,,,,Indexing and Querying Revoked Verifiable Credentials,this article describes a simple approach to revoke verifiable credentials and a decentralized and efficient way to index and query those revoked credentials using the [Graph protocol](https://thegraph.com/en/).,"Due to its immutability and censorship resistance, the Blockchain seems to be a suitable place to manage identities and credentials. However, querying the data on the blockchain in a trusted and…",https://medium.com/51nodes/indexing-and-querying-revoked-verifiable-credentials-e229dc2781d4,,Post,,,Development,,,,,,,,2022-07-01,,,,,,,,,,,,, Verifiable Credentials,CCG Mailing List,,,Nikos Fotiou ,,,,,,VC Issuance based on OAuth 2.0,"We design, implement, and evaluate a solution for achieving continuous authorization of HTTP requests exploiting Verifiable Credentials (VCs) and OAuth 2.0. Specifically, we develop a VC issuer that acts as an OAuth 2.0 authorization server, a VC verifier that transparently protects HTTP-based resources, and a VC wallet implemented as a browser extension capable of injecting the necessary authentication data in HTTP requests without needing user intervention.",,https://lists.w3.org/Archives/Public/public-credentials/2022Apr/0084.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2022-04-14,,,,,,,,,,,,, Verifiable Credentials,CCG Mailing List,,,Orie Steele,,,,,,Supporting VC-JWT and BBS+ Presentation Exchange in the VC-HTTP-API,"[https://github.com/OR13/GNARLY](https://github.com/OR13/GNARLY)  (while we wait for a better name...)

This demo API and Spec has a number of improvements over the current

VC-HTTP-API, including tested support for VC-JWT, JsonWebSignature2020 and

BBS+ Selective Disclosure Presentation Exchange.",,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0313.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2021-07-31,,,,,,,,,,,,, Verifiable Credentials,CCG Mailing List,,https://lists.w3.org/Archives/Public/public-credentials/2021Sep/0141.html,Joe Andrieu,,,,,,Updated VC-API diagram for Supply Chain flow,I updated the supply chain version of the data flow diagram for verification. ,,https://lists.w3.org/Archives/Public/public-credentials/2021Sep/0141.html,https://i.imgur.com/mH5TBtU.png,Discussion,,,Development,,,,,,,Credentials Community Group,2021-09-28,,,,,,,,,,,,, Verifiable Credentials,CCG Mailing List,,,Manu Sporny,,,,,,re: VC API: handling large documents client to server,"Typical solutions to this problem require that you put the binary data outside of the VC, if at all possible. This works well for common static images such as logos. It is also possible to split the VC into two VCs... one with the machine-readable data from the issuer (with a digital signature) and one with the image data from any source (without a digital signature, since, if hashlinked, the signature will verify the validity of the image data). That latter approach can be more privacy preserving AND more complex than many might feel is necessary.",,https://lists.w3.org/Archives/Public/public-credentials/2022Feb/0035.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2022-02-10,,,,,,,,,,,,, Verifiable Credentials,CCG Mailing List,,,Manu Sporny,,,,,,VC-API interoperability test suites ready for experimental integration,* [The VC API test suite for basic issuer interop is here](https://w3c-ccg.github.io/vc-api-issuer-test-suite/)
* [The VC API test suite for basic verifier interop is here](https://w3c-ccg.github.io/vc-api-verifier-test-suite/)
* [The Data Integrity test suite for Ed25519Signature2020 interop is here](https://w3c-ccg.github.io/di-ed25519-test-suite/),,https://lists.w3.org/Archives/Public/public-credentials/2022Apr/0126.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2022-04-26,,,,,,,,,,,,, Verifiable Credentials,CCG Mailing List,,,Manu Sporny,,,,,,Cross-industry VC API test suite achieves first multi-vendor interop for issue/verify,We are happy to announce today that we have our first demonstration of cross-vendor interoperability between Danube Tech and Digital Bazaar for the VC Issuer API and VC Verifier API. The test suites test the OAS definition files (which are used to generate the specification):
* [2.1 Verify Credential - Data Integrity](https://w3c-ccg.github.io/vc-api-verifier-test-suite/#Verify%20Credential%20-%20Data%20Integrity)
* [2.1 Issue Credential - Data Integrity](https://w3c-ccg.github.io/vc-api-issuer-test-suite/#Issue%20Credential%20-%20Data%20Integrity),,https://lists.w3.org/Archives/Public/public-credentials/2022May/0041.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2022-05-18,,,,,,,,,,,,, Verifiable Credentials,CCG Mailing List,,,Joe Andrieu,,,,,,Diagrams for VC HTTP API work [was Re: [AGENDA] VC HTTP API Work Item - August 17th 2021],"a. *Holder* The entity who holds the VC once issued and later presents it for verification.
b. *Holder Application *The software or service that allows holders to manage their credentials. Often called a wallet. For symmetry, it could be called a Holder Service.
c. *Storage Service *The software or service that actually stores VCs long term (on behalf of the holder)
d. *Issuer Role* The website or software that provides issuing functionality to a holder on behalf of that issuer)
e. *Issuer Service* Software or service that actually signs VCs and VPs) This component is used by both the issuer (to mint VCs) and the holder (to create VPs for presentation)
f. *Verifier Role* The website or software that uses a Verification Service as part of its decision making process for providing services to holders.
g. *Verifier Service *The software or service that verifies VCs and VPs by checking proofs and checking status.",,https://lists.w3.org/Archives/Public/public-credentials/2021Aug/0231.html,https://i.imgur.com/4hCNLVA.png,Discussion,,,Development,,,,,,,Credentials Community Group,2021-08-16,,,,,,,,,,,,, Verifiable Credentials,CCG Mailing List,,,Brian Richter,,,,,,Issuer API Cross Trust Boundary Scoping - VC-HAPI (f.k.a. VC-HTTP-API),I think I'm starting to understand how RAR fits into this picture. This decision can be made for us by punting the question to the authorization process entirely. With RAR we can force the user to authorize for the actual subject they are issuing the credential about. Is Alice authorized to issue VCs with claims about did:example:12345? To answer that question Alice asks for a token with the following RAR request,,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0263.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2021-07-24,,,,,,,,,,,,, Verifiable Credentials,CCG Mailing List,,,Justin Richer,,,,,,RAR Structures for VC HTTP API,"It seemed like a good idea when I first invented it a decade ago:[https://blue-button.github.io/blue-button-plus-pull/#scopes](https://blue-button.github.io/blue-button-plus-pull/#scopes) or when it got pulled into other efforts like [https://openid.net/specs/openid-heart-fhir-oauth2-1_0-2017-05-31.html](https://openid.net/specs/openid-heart-fhir-oauth2-1_0-2017-05-31.html)… and Orie even suggested the following set of parameterized scopes for this API:
'create:credentials': Grants permission to create credentials
'derive:credentials': Grants permission to derive credentials
'create:presentations': Grants permission to create presentations
'verify:presentations': Grants permission to verify presentations
'exchange:presentations': Grants permission to exchange presentations
So what’s the problem? I can say with full confidence after years of experience building and deploying systems to support parameterized scopes like this that they are fragile, awkward, and lead to insecure corner cases.",,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0208.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2021-07-21,,,,,,,,,,,,, Verifiable Credentials,CCG Mailing List,,,Manu Sporny,,,,,,Bikeshed: Renaming the VC HTTP API,"the fundamental issue is that stringing a bunch of consonants together (""HTTP"") rarely leads to something easy to say in conversation.",,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0131.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2021-07-17,,,,,,,,,,,,, Verifiable Credentials,CCG Mailing List,,,Kerri Lemoie,,,,,,Question About Signatures & Contexts,Is a VC still considered to be valid if it contains fields that are not described in its context file(s)? Does it depend on the signature type?,,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0290.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2021-07-30,,,,,,,,,,,,, Verifiable Credentials,CCG Mailing List,,,Bob Wyman,,,,,,Any Good use case of PAM (Privileged account Management) using Vcs,"A common example of this is when someone uses a ""Power of Attorney,"" to sign a contract. When they do, they typically sign documents with their own names and an annotation ""on behalf of,"" ""for,"" or ""by power of attorney,"" they don't forge the signature of the one who granted the power of attorney.",,https://lists.w3.org/Archives/Public/public-credentials/2021Nov/0028.html,,Discussion,,,Development,,,,,,,Credentials Community Group,2021-11-06,,,,,,,,,,,,, Verifiable Credentials,Mattr,,,,,,,,,Paper based Verifiable Credentials,Paper-based Verifiable Credentials allow us to have a low-tech solution for adopting VC's in situations where access to a phone cannot be guaranteed. This presentation looks at how this solution can be used to aid with the distribution of Vaccine Credentials.,Paper-based verifiable credentials allow us to have a low-tech solution for adopting verifiable credential's in situations where access to a phone cannot be ...,https://www.youtube.com/watch?v=EXvWxFjHvdY,,Video,,,Development,,,,,,,,2021-03-02,,,,,,,,,,,,, Verifiable Credentials,LPFH,,,Kaliya IdentityWoman,,,,,,Verifiable Credentials Flavors Explained,"Below are the three primary flavors of VCs discussed in this paper. All have more than one critical implementation in various stages of production. There are advocated variations of these types, but they are less common.
* JSON-LD family with LD Signatures or with BBS+ Signatures that enable Zero Knowledge Proofs (ZKP or ZKPs)
* JSON with JSON Web Signatures, precisely in the form of a JSON Web Token (JWT)
* ZKP with Camenisch-Lysyanskaya Signatures (ZKP-CL)",,https://www.lfph.io/wp-content/uploads/2021/02/Verifiable-Credentials-Flavors-Explained.pdf,,Post,,,Varieties,,,,,,,,2021-02,,,,,,,,,,,,, "Standards, Verifiable Credentials",LFPH,,https://www.lfph.io/wp-content/uploads/2021/02/Verifiable-Credentials-Flavors-Explained.pdf,Lucy Yang,,,,,,The Flavors of Verifiable Credentials,The differences between the different flavors of VCs for technically inclined readers. It elaborated on the differences between JSON and JSON-LD and articulated differences between the two different implementations of ZKP style credentials. The ‘Journey of a VC’ section articulated all steps where VCs are active and highlighted the differences in how different VC flavors ’behave’.,,https://www.lfph.io/2021/02/11/cci-verifiable-credentials-flavors-and-interoperability-paper/,,Paper,,,"Varieties, Decentralized Identity Stack",,,,,,,,2021-11-11,,,,,,,,,,,,, Verifiable Credentials,Evernym,,,Daniel Hardman,,,,,,Categorizing Verifiable Credentials - Evernym,Not all verifiable credentials are created the same. This post examines the categories of credentials and the architectural choices driving this variation.,Not all verifiable credentials are created the same. This post examines the categories of credentials and the architectural choices driving this variation.,https://www.evernym.com/blog/categorizing-verifiable-credentials/,,Post,,,Varieties,,,,,,,,2019-11-07,,,,,,,,,,,,, Verifiable Credentials,DIF,,https://github.com/decentralized-identity/vc-spec-map/releases/tag/v1.2.0,Michael Ruminer,,,,,,Verifiable Credentials Specification Relationships,"diagrams and documentation on the relationship of verfiable credential specifications

The current release contains some of the most core specifications and their related specs in a diagram. It does not yet address some of the items especially under DIF work groups for secure data storage, SIOP, Sidetree etc.","""Good for anyone but especially useful when trying to jump in on the deep end. If you walk even this limited tree of specs you know a lot"" - @michaelruminer",https://github.com/decentralized-identity/vc-spec-map,http://decentralized-id.com/images/VC-spec-map.webp,infographic,,,Interoperability,,,,,,,,2021-05-27,,,,,,,,,,,,, Verifiable Credentials,Evernym,,,Brent Zundel,,,,,,Why the Verifiable Credentials Community Should Converge on BBS+,"BBS+ LD-Proofs use JSON-LD schemas, so credentials that use them can have a rich, hierarchical set of attributes. Instead of the heavy-handed mechanism for the encoding and canonicalization of attributes values that we’d imagined for Rich Schemas, they use RDF canonicalization and a hash function. Rather than expanding the credential definition, they discarded it, taking advantage of some properties of BBS+ keys which allow for deterministic expansion.",BBS+ ZKP signatures: The breakthrough the industry has been looking for to converge on a universal format for privacy-respecting VCs.,https://www.evernym.com/blog/bbs-verifiable-credentials/,,Post,,,Varieties,,,,,,,,2021-03-24,,,,,,,,,,,,, Verifiable Credentials,Personal,,,Steve Lockstep,,,,,,The original #VerifiableCredentials were PKI-based SIM cards and EMV cards.,"These bind key pairs to individuals, and to signed assertions (account numbers) to deliver provenance, fidelity and proof of possession. [https://constellationr.com/blog-news/not-too-much-identity-technology-and-not-too-little](https://constellationr.com/blog-news/not-too-much-identity-technology-and-not-too-little)
$5",,https://twitter.com/Steve_Lockstep/status/1419935186188341249,https://i.imgur.com/ucAVxCX.png,tweet,,,Varieties,,,,,,,,2021-06-27,,,,,,,,,,,,, Verifiable Credentials,CCG Mailing List,,,Anil John,,,,,,FYI >> DHS W3C VC/DID Implementation Profile: Credential Data Model Representation Syntax & Proof Format,"We are walking this path step-by-step by documenting the results and lessons from the DHS sponsored multi-platform, multi-vendor interoperability plug-fests and other rigorous plug-fests with similar goals to develop a “DHS Implementation Profile of W3C Verifiable Credentials and W3C Decentralized Identifiers” to ensure the use of Security, Privacy and Interoperability implementation choices that are acceptable to the USG such that these capabilities can be deployed on and connect to USG networks and infrastructure.
… please [find attached the DHS Implementation Profile](https://lists.w3.org/Archives/Public/public-credentials/2022Sep/att-0253/DHS.W3C.VC-DID.Implemenation.Profile-20220929-SHARE.pdf) of W3C VCs and W3C DIDs normative guidance on:
- Credential Data Model Representation Syntax
- Credential Data Model Proof Format",,https://lists.w3.org/Archives/Public/public-credentials/2022Sep/0253.html,,Discussion,,,Interoperability,,,,,,,Credentials Community Group,2022-09-29,,,,,,,,,,,,, Verifiable Credentials,DIF,,,,,,,,,Interoperability Mapping Exercise,The archive and information hub for the cross-community interoperability project. Focus is on education and familiarity for various efforts across multiple groups for interoperable decentralized identity infrastructure.,,https://github.com/decentralized-identity/interoperability/blob/master/assets/interoperability-mapping-exercise-10-12-20.pdf,https://i.imgur.com/QvpMl6M.png,infographic,,,Interoperability,,,,,,,,2020-10-13,,,,,,,,,,,,, Verifiable Credentials,Github,,,creatornader,,,,,,Decentralized Identity Standards.md,"Decentralized Identifiers (DIDs), Decentralized Identifier (DID) Resolution, DID Spec Registries, DID Use Cases, DID Rubric, DID Key, DID Web, WebCrypto, WebAuthn, WebKMS, Verifiable Credentials (VCs), VC Use Cases, VC JSON Schemas, Credential Revocation List, Credential Handler API (CHAPI), Verifiable Presentation Request, JSON Linked Data (JSON-LD), CBOR Linked Data (CBOR-LD), Authorization Capabilities (ZCAP-LD), Linked Data Security Vocab, Linked Data Citizenship Vocab, Linked Data Traceability Vocab, Linked Data Cryptographic Suite Registry, Linked Data Proofs, Linked Data Proofs BBS+ Signatures, Universal Wallet, Encrypted Data Vaults (EDVs), Data Privacy Vocabulary, Data Minimization, ActivityPub, Confidential Storage, DID Peer, DIDComm Messaging, Well Known DID Configuration, Self-Issued DID Profile for OpenID, Verifiable Presentation Exchange, Identity Hubs, Credential Manifest, Sidetree, Key Event Receipt Infrastructure (KERI), OAuth 2.0, Grant Negotiation Access Protocol (GNAP), JWA/JWK, JWT/JWS/JWE, JSON Web Message (JWM), HTTP Signatures, Hashlink, BBS+ Signatures Scheme, Biometric Service Providers (BSPs), Aries RFCs, Interop Test Suite, The Trust Over IP (ToIP) Stack, Rich Schemas, Chained Credentials, Data Overlays, Data Consent Lifecycle, Indirect Identity Control, Anoncreds, Machine-Readable Trust Frameworks, Decentralized Key Management System (DKMS), eXtensible Data Interchange (XDI), OpenID Connect (OIDC), OIDC Credential Provider, User-Managed Access (UMA) 2.0, Consent Receipts, Blinding Identity Taxonomy (BIT)",,https://gist.github.com/creatornader/c8a20c534d3cf8f65a9b34ce2ad81725,,gist,,,Interoperability,,,,,,,,2020-11-25,,,,,,,,,,,,, Verifiable Credentials,Personal,,,Samuel Smith,,,,,,VC Spec Enhancement Proposal,"the VC standard appears to be an adoption vector for Linked Data, not the other way around. My overriding interest is that the concept of a VC as a securely attributable statement is a very powerful and attractive one and therefore should be widely adopted. We should therefore be picking the best technologies that best support broad VC adoption, not the other way around.",,https://github.com/SmithSamuelM/Papers/blob/master/whitepapers/VC_Enhancement_Strategy.md,,Paper,,,Literature,,,,,,,,2022-04-04,,,,,,,,,,,,, Verifiable Credentials,Personal,,,Phil Windley,,,,,,Verifiable Credential Exchange,"Multi-source identity (MSI) depends on issuing, exchanging, and verifying digital credentials. The specification for verifiable credentials is being formulated by the World Wide Web Consortium’s Verifiable Credentials Working Group. Verifiable credentials provide a standard way to express credentials in a way that is cryptographically secure, privacy respecting, and automatically verifiable.","Verifiable credential exchange is the foundation of decentralized, online identity. This post describes how it works.",https://www.windley.com/archives/2018/12/verifiable_credential_exchange.shtml,https://www.windley.com/archives/2018/12/claim_issuing_and_presenting.png,Post,,,Literature,,,,,,,,2018-12-10,,,,,,,,,,,,, Verifiable Credentials,"Service-centric Networking, Telekom Innovation Laboratories, Technische Universiät Berlin",,,"Zoltán András Lux, Felix Beierle, Sebastian Zickau, Sebastian Göndör",,,,,,Full-text Search for Verifiable Credential Metadata on Distributed Ledgers,"The proposed solution is able to find credential types based on textual input from the user by using a full-text search engine and maintaining a local copy of the ledger. Thus, we do not need to rely on information about credentials coming from a very large candidate pool of third parties we would need to trust, such as the website of a company displaying its own identifier and a list of issued credentials. We have also proven the feasiblity of the concept by implementing and evaluating a prototype of the full-text credential metadata search service.",,https://arxiv.org/abs/1909.02895,,Paper,,,Literature,,,,,,,,2019-09-06,,,,,,,,,,,,, Verifiable Credentials,NDSS Symposium,,,,,,,,,Enabling Decentralised Identifiers and Verifiable Credentials for Constrained IoT Devices using OAuth-based Delegation,"Abstract—Decentralised identifiers (DIDs) and verifiable credentials (VCs) are upcoming standards for self-sovereign privacypreserving identifiers and authorisation, respectively. This focus on privacy can help improve many services and open up new business models, but using DIDs and VCs directly on constrained IoT devices can be problematic due to the management and resource overhead. This paper presents an OAuth-based method to delegate the processing and access policy management to the Authorisation Server thus allowing also systems with constrained IoT devices to benefit from DIDs and VCs.",,https://www.ndss-symposium.org/wp-content/uploads/diss2019_05_Lagutin_paper.pdf,,Post,,,Literature,,,,,,,,2020-06-08,,,,,,,,,,,,, Verifiable Credentials,"Service-centric Networking, Technische Universitat Berlin, Telekom Innovation Laboratories, Deutsche Telekom",,,"Zoltán András Lux, Dirk Thatmann, Sebastian Zickau, Felix Beierle",,,,,,Distributed-Ledger-based Authentication with Decentralized Identifiers and Verifiable Credentials,"Authentication with username and password is becoming an inconvenient process for the user. End users typically have little control over their personal privacy, and data breaches effecting millions of users have already happened several times. We have implemented a proof of concept decentralized OpenID Connect Provider by marrying it with Self-Sovereign Identity, which gives users the freedom to choose from a very large pool of identity providers instead of just a select few corporations, thus enabling the democratization of the highly centralized digital identity landscape. Furthermore, we propose a verifiable credential powered decentralized Public Key Infrastructure using distributed ledger technologies, which creates a straightforward and verifiable way for retrieving digital certificates.",,https://arxiv.org/abs/2006.04754,,Paper,,,Literature,,,,,,,,2020-06-06,,,,,,,,,,,,, Verifiable Credentials,WebofTrustInfo,,,,,,,,RWoT,Addition of Proof Request/Response to a formal Verifiable Credentials specification,"The W3C Verifiable Credentials (hereafter VC) specification does not currently outline how credential data should be requested by a Verifier. This document outlines the approach taken at Workday and proposes it as an addition or companion to the VC spec.

At RWoT we wish to present our approach in order to get community feedback and consensus. Workday recently announced our credentialing platform and will shortly begin to issue credentials within our market verticals. We fully intend to support the community standards around credentialing and therefore wish to drive consensus in the community on a simple, standard approach for requesting and sharing VCs between a holder and verifier.","RWOT9 in Prague, The Czech Republic (September 2019) - rwot9-prague/verifiable-credentials-proof-request.md at master · WebOfTrustInfo/rwot9-prague",https://github.com/WebOfTrustInfo/rwot9-prague/blob/master/topics-and-advance-readings/verifiable-credentials-proof-request.md,,Paper,,,Literature,,,,,,,,2019-08-26,,,,,,,,,,,,, Verifiable Credentials,Personal,,,Tsuyoshi Matsuzaki,,,,,,Verifiable Credentials (DID Credential Flows) : Technical Overview,"In the perspective of W3C specification, verifiable credential (VC) doesn’t rely on DID specification. (i.e, The “id” property used in VC shouldn’t be necessarily a DID.) However, in its real implementations, it might be expected that verifiable credentials will resolve DIDs with consistent decentralized manners and technologies. Then, in this post, we also assume that DID is used with verifiable credentials.

In order to explain things plainly, I’ll include not only VC flows, but also other parts of flows, such as, DID flows or OpenID compliant flows.","Microsoft has launched ION hosting (beta) on Bitcoin mainnet, and new verifiable credentials service (private preview) on Azure Active Directory (Azure AD). In this post, I will summarize what is verifiable credentials and how it works. This style of identity and credentials are very much like our physical world. I hope this future credential backed…",https://tsmatz.wordpress.com/2020/06/25/what-is-verifiable-credentials/,https://tsmatz.files.wordpress.com/2020/09/20200902_issuer_did.jpg,Post,,,Literature,,,,,,,,2020-06-25,,,,,,,,,,,,, Verifiable Credentials,CCG Mailing List,,,Kerri Lemoie,,,,,,Add Your VC-EDU Use Cases,"For Github users, submit your use cases as issues here: [https://github.com/w3c-ccg/vc-ed-use-cases/issues](https://github.com/w3c-ccg/vc-ed-use-cases/issues)

This template can help guide you: [https://github.com/w3c-ccg/vc-ed-use-cases/blob/main/.github/ISSUE_TEMPLATE/use-case-template.md](https://github.com/w3c-ccg/vc-ed-use-cases/blob/main/.github/ISSUE_TEMPLATE/use-case-template.md)",,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0296.html,,Discussion,,,Use Case,,,,,,,Credentials Community Group,2021-07-30,,,,,,,,,,,,, Verifiable Credentials,Personal,,,Kerri Lemoie,,,,,,W3C Verifiable Credentials Education Task Force 2022 Planning,"We’ve been hard at work writing use cases, helping education standards organizations understand and align with VCs, and we’ve been heading towards a model recommendation doc for the community.","At the W3C VC-EDU Task Force we’ve been planning meeting agendas and topics for 2022. We’ve been hard at work writing use cases, helping education standards organizations understand and align with…",https://kayaelle.medium.com/w3c-verifiable-credentials-education-task-force-2022-planning-efc9b07cc2a3,,Post,,,Use Case,,,,,,,,2022-01-18,,,,,,,,,,,,, Verifiable Credentials,The Paypers,,,,,,,,,Better digital living with blockchain-backed verifiable credentials,"The NHS can now provide you with a digital verifiable credential to prove your vaccination status, securely stored in the NHS app and easily accessible, generating a QR code to prove to airlines and employers that you are fit to fly or work. But this is just the first step in the development of an enabling technology that can bring benefits to many areas of modern life.",Better digital living with blockchain-backed verifiable credentials,https://thepaypers.com/expert-opinion/better-digital-living-with-blockchain-backed-verifiable-credentials--1250869,,Post,,,Use Case,,,,,,,,2021-08-06,,,,,,,,,,,,, Verifiable Credentials,Velocity Network,,,,,,,,,On Climate Crisis and Self-Sovereign Verifiable Career Credentials,"This rich verifiable self-sovereign career identity will be the ‘great transformer’ of the global labor market. It will change the way people navigate their careers and livelihoods, and how employers make talent decisions.","Reinventing how career records are shared across the global market. Empowering individuals, businesses and educational institutions through transformational blockchain technology – public, open, trusted and self-sovereign. Turn career achievements into digital credentials. Verified, secured and truly global. Own them, use them to access better opportunities.",https://www.velocitynetwork.foundation/on-climate-crisis-and-self-sovereign-verifiable-career-credentials/,,Post,,,Use Case,,,,,,,,2021-08-12,,,,,,,,,,,,, Verifiable Credentials,Dock,,,,,,,,,The World of Anonymous Credentials,"A credential is called a verifiable credential when its authenticity can be cryptographically checked by anyone because the credential contains a cryptographic signature by the issuer, and the issuer's public key is well known.","The main idea in anonymous credentials is that rather than considering the credential data as arbitrary bytes which are then signed by the issuer, anonymous credentials adds ""structure"" to the credential.",https://blog.dock.io/anonymous-credentials/,,Post,,,Use Case,,,,,,,,2022-01-20,,,,,,,,,,,,, Verifiable Credentials,LTO Network,,,,Sphereon,,,,,25 Use Cases for Verifiable Credentials,"Age-related Goods or Services, Verifying Educational Qualifications, Employment Endorsements, Background Checks, Protecting your Identity Papers, Validity of Visas, Health Checks, Sharing Health Data and Medical Records, COVID Tests for Safe Travel, Generating Boarding Pass, Checking Tickets, Access to Events or Restricted Spaces, Application for Credit Cards, Checking Eligibility for Rentals, Application for Utility Connections, Access to Services, Applying and Approving Loans, Selling/Buying a Property, Computing the Insurance Premiums, Submitting and Handling of Claims, Using Death Certificates, Driving Offences, Web shop onboarding and access, Loyalty Programs, B2B Trade",,https://drive.google.com/file/d/1BrFjh6-TVkJ4Rfllh5fUTjh6hkYtPbR_/view,,Paper,,,Use Case,,,,,,,,2021-05-11,,,,,,,,,,,,, Verifiable Credentials,CCG Mailing List,,,Michael Herman,,,,,,Verifiable Credential Notarization and Third-Party Notary Services Providers: User Scenarios,User Scenario A: Alice self-issues a blood pressure home reading (BPHR) credential to Dr. Bob's Clinic using SOVRONA's credential notarization services. SOVRONA is a third-party notary services provider/network.

User Scenario B: The Province of Sovronia issues a Sovronia Driver's License to Alice using SOVRONA's credential notarization services. SOVRONA is a third-party notary services provider/network.,,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/0109.html,https://lists.w3.org/Archives/Public/public-credentials/2021Jul/att-0109/image003.jpg,user journies,,,Use Case,,,,,,,Credentials Community Group,2021-07-15,,,,,,,,,,,,, Verifiable Credentials,IDCommons,,,"Gena Morgan, Kevin Dean",IDCommons,,,,IIW,Verifiable Credentials for Authentic Data in the Supply Chain,"Using DiDs and VCs for verifiable product data in supply chains, leveraging the largest supply chain standard system in the world,

2.5 million users companies, over 6 billion product scans per day

Product data and attestations from a number of various authoritative sources

Leverage DIDs/VCs for distributed data sharing, verification",,https://iiw.idcommons.net/10G/_Verifiable_Credentials_for_Authentic_Data_in_the_Supply_Chain,,Session Notes,,,Use Case,,,,,,,,2021-05-06,,,,,,,,,,,,, Verifiable Credentials,IDCommons,,,Mahmoud Alkhraishi,IDCommons,,,,IIW,Verifiable Credentials for Assets,General Framework on how to think of VCs for Assets including leveraging GS1 and other vocabularies in the traceability vocab.

Requirements and Opportunities that block adoption of VCs in Supply chains,,https://iiw.idcommons.net/21E/_Verifiable_Credentials_for_Assets_30_min,,Session Notes,,,Use Case,,,,,,,,2021-05-07,,,,,,,,,,,,, Verifiable Credentials,Trusted Digital Web,,,,,,,,,Using Paper-based Structured Credentials to Humanize Verifiable Credentials,User Scenario: ABC Grocery wants to use the Trusted Digital Web to issue a Purchase Order for 10 cabbages from David's Cabbages. Michael Herman,User Scenario: ABC Grocery wants to use the Trusted Digital Web to issue a Purchase Order for 10 cabbages from David's Cabbages.This tutorial was inspired by...,https://www.youtube.com/watch?v=kM30pd3w8qE,,Video,Rough Cut,,User Experience,,,,,,,,2021-11-19,,,,,,,,,,,,, Verifiable Credentials,WebofTrustInfo,,,Manu Sporny,,,,,RWoT,Rendering Verifiable Credentials,"This paper explores ways in which the Verifiable Credentials data model could be extended to support visual, audio, and physical renderings for Verifiable Credentials.",,https://github.com/WebOfTrustInfo/rwot11-the-hague/blob/master/advance-readings/rendering-verifiable-credentials.md,,Paper,,,User Experience,,,,,,,,2022-07-17,,,,,,,,,,,,, Verifiable Credentials,Personal,,,Pamela Dingle,,,,,,Thread: VCs need Threat Modeling,"Another pre-read recommendation for @identiverse: the @openid for Verifiable Credentials Whitepaper.
* [Firstyear Replying to @Erstejahre @pamelarosiedee and 4 others](https://twitter.com/Erstejahre/status/1537615778106658816) ""It also seems to lack any sections about threat modelling and possible risks, making it hard to trust since risks are not directly and clearly addressed.""
* [Torsten Lodderstedt Replying to @Erstejahre @pamelarosiedee and 3 others](https://datatracker.ietf.org/doc/html/draft-ietf-oauth-security-topics) ""I agree. We [threat] model while we are designing the protocol, we also need to add it to the spec. Please note: we build on existing work. There is an extensive thread model for OAuth and countermeasures that we built on ([datatracker.ietf.org/doc/html/draft-ietf-oauth-security-topics](https://datatracker.ietf.org/doc/html/draft-ietf-oauth-security-topics). Feel free to contribute.""",,https://twitter.com/pamelarosiedee/status/1537233243086327812?s%3D20%26t%3DWWt14_H4AXgtn09xb5-yew,,Thread,,,Critique,,,,,,,,2022-06-16,,,,,,,,,,,,, Decentralized Identifiers,CCG,,,,,,,,,A Primer for Decentralized Identifiers,An introduction to self-administered identifiers for curious people,"A Decentralized Identifier (DID) is a new type of identifier that is globally unique, resolvable with high availability, and cryptographically verifiable. DIDs are typically associated with cryptographic material, such as public keys, and service endpoints, for establishing secure communication channels. DIDs are useful for any application that benefits from self-administered, cryptographically verifiable identifiers such as personal identifiers, organizational identifiers, and identifiers for Internet of Things scenarios. For example, current commercial deployments of W3C Verifiable Credentials heavily utilize Decentralized Identifiers to identify people, organizations, and things and to achieve a number of security and privacy-protecting guarantees. This document is an introduction to the concept of Decentralized Identifiers.",https://w3c-ccg.github.io/did-primer/,https://w3c-ccg.github.io/did-primer/did-primer-diagrams/urn-format.png,Report,,,Main,,,,,,,Credentials Community Group,2021-11-11,https://github.com/w3c-ccg/did-primer,,,,,,,,,,,, Decentralized Identifiers,W3C,,,Markus Sabadello,"Danube Tech, Sovrin Foundation, OASIS XDI TC",Vienna,,,W3C Workshop on Privacy and Linked Data,Decentralized IDentifers (DIDs),"- Developed at Rebooting-the-Web-of-Trust workshop and W3C Credentials CG
- Persistent, dereference-able, cryptographically verifable identifers
- Registered in a blockchain or other decentralized network",,https://www.w3.org/2018/vocabws/presentations/Sabadello.pdf,https://i.imgur.com/7NRcJbq.png,Presentation,,,Main,,,,,,,,2018-04-17,,,,,,,,,,,,, Decentralized Identifiers,Identity Foundation,,,,,,,,,Decentralized Identifiers (DID) 1.0 specification approved as W3C Recommendation,"Announcing the [Decentralized Identifiers (DID) v1.0 specification](https://www.w3.org/TR/did-core/) as an open web standard signals that it is technically sound, mature, and ready for widespread adoption. Having an established v1.0 specification allows work to continue with renewed energy and focus, not only at the many groups meeting at DIF, but across the digital identity community.",The W3C has approved the DIDCore V1.0 spec as an official Recommentdation; DIDs are now an open web standard ready for use and further development,https://blog.identity.foundation/w3cdidspec-2/,,Post,,,Main,,,,,,,,2022-06-22,,,,,,,,,,,,, Decentralized Identifiers,Personal,,,Adam Powers,,,,,,Understanding Decentralized IDs (DIDs),"This article starts off with an overview of DIDs, DID Documents, Verifiable Claims and DIDAuth — basically laying out how the technology works. It then explores the economics of DIDs to try and understand what problems they propose to solve, for whom, and how they go about solving them.","Decentralized identifiers (DIDs) came to my attention at the last Internet Identity Workshop (IIW), where it seemed like 30% of all presentations were about DIDs. I feel like I’m a latecomer to the…",https://medium.com/@adam_14796/understanding-decentralized-ids-dids-839798b91809,https://miro.medium.com/v2/resize:fit:1200/1*lHXvR78dlN63nbyYKu7z_Q.png,Post,,,Explainer,,,,,,,,2018-06-02,,,,,,,,,,,,, Decentralized Identifiers,Personal,,https://docs.google.com/document/d/1Ym85y_bDVN9xkRZ-oD-zlUUIeZjVGWNihfZBk2GQidk/edit,Michael Herman,,,,,,What is a DID? The Path from an id (DID) to a Real-Life Subject,"The following graphic illustrates the path (flow) of a client app trying to: a) communicate/interact with, and/or b) access the metadata about a real-life subject by using a Decentralized Identifier (id (DID)).
That is, in (almost) 10 steps or less, how to you get from an id (DID) attribute on the left to a Real-Life Subject on the right?",Hyperledger Indy/Sovrin/DID Comprehensive Architecture Reference Model (INDY ARM) - Draft document for discussion purposes - indy-arm/README.md at master · mwherman2000/indy-arm,https://github.com/mwherman2000/indy-arm/blob/master/README.md#appendix-e---did-resolution-path-from-a-did-to-a-real-life-subject-,,Page,,,Explainer,,,,,,,,2019-05-19,,,,,,,,,,,,, Decentralized Identifiers,Affinidi,,,,,,,,,Demystifying Decentralized Identifiers (DIDs),"- Does not require a centralized registration authority
- Many DIDs use the distributed ledger technology or any other decentralized network, though it is not mandatory
- It is a permanent identifier because it does not depend on a single third-party or centralized registry for its existence.

- Can be cryptographically verified
- They connect a DID subject (the entity identified by the DID) with a DID document (a set of data that describes the DID subject) to enable the subject to have trustable interactions.
- They are interoperable and portable, provided they conform to the existing standards laid down by W3C",Self-Sovereign Identity (SSI) gives users control over how their data is stored and shared and a building block of SSI is Decentralized Identifiers (DIDs).,https://academy.affinidi.com/demystifying-decentralized-identifiers-dids-2dc6fc3148fd,https://miro.medium.com/v2/resize:fit:1200/1*D5oqVHELQBRxW4AcasQepA.png,Post,,,Explainer,,,,,,,,2021-05-05,,,,,,,,,,,,, Decentralized Identifiers,Hackernoon,,,,,,,,,Decentralized Identifiers (DIDs) - A Deeper Dive,"The same way the SSL/TLS protocol changed internet use forever by opening a gate to the world of encrypted Web traffic, which is the basis for the protocol that keeps the web safe and secure HTTPS; the same way will DIDs enhance the verification process in world of blockchain, such as decentralized finance.",,https://hackernoon.com/decentralized-identifiers-dids-a-deeper-dive-04383442,https://hackernoon.com/brush2.png?auto=format&fit=max&w=64,Post,,,Explainer,,,,,,,,2021-04-26,,,,,,,,,,,,, Decentralized Identifiers,Elastos,,,,,,,,,Decentralized Identity: Why Are DIDs The Future of Digital Identity Management?,You need to create separate digital identity credentials for each one. Only after you’ve registered with them can you access the services of each organization. And don’t forget: all free-to-use apps and websites control the storage of your data and are happy to sell access to it to third parties for profit. That’s literally their business plan: they understand the value of your data and how they can monetize it.,"We have more accounts than we can recall, and each one stores our data on central servers. With a DID (decentralized identity), you can own your own data. Discover why blockchain-based digital identities are the future of digital identity management...",https://elastos.info/decentralized-identity-dids/,,Post,,,Explainer,,,,,,,,2021-10-14,,,,,,,,,,,,, Decentralized Identifiers,Impervious,,,,,,,,,"Decentralized Identifiers: Implications for Your Data, Payments and Communications","Through the DID Specification, service endpoints and DIDComm, Impervious has interlaced DIDs with Bitcoin Lightning, IPFS, WebRTC and resilient relays to introduce a new peer-to-peer internet standard with practical applications for mitigating censorship and surveillance risk.",,https://newsletter.impervious.ai/decentralized-identifiers-implications-for-your-data-payments-and-communications-2/,,Post,,,Explainer,,,,,,,,2022-03-22,,,,,,,,,,,,, Decentralized Identifiers,DIDWG,,https://w3c-ccg.github.io/did-wg-charter/,,W3C,,,,,Decentralized Identifier Working Group,"The mission of the Decentralized Identifier Working Group is to standardize the DID URI scheme, the data model and syntax of DID Documents, which contain information related to DIDs that enable the aforementioned initial use cases, and the requirements for DID Method specifications.",,https://www.w3.org/2019/did-wg/,,Working Group,,,Working Group,,,,,,,,2019-05-31,https://github.com/w3c/did-wg,,,,,,,,,,,, Decentralized Identifiers,DIDWG,,,,,,,,,Decentralized Identifier (DID) 1.0 Specification - Data Model and Syntax,"This document specifies the DID syntax, a common data model, core properties, serialized representations, DID operations, and an explanation of the process of resolving DIDs to the resources that they represent.","Decentralized identifiers (DIDs) are a new type of identifier that enables verifiable, decentralized digital identity. A DID identifies any subject (e.g., a person, organization, thing, data model, abstract entity, etc.) that the controller of the DID decides that it identifies. In contrast to typical, federated identifiers, DIDs have been designed so that they may be decoupled from centralized registries, identity providers, and certificate authorities. Specifically, while other parties might be used to help enable the discovery of information related to a DID, the design enables the controller of a DID to prove control over it without requiring permission from any other party. DIDs are URIs that associate a DID subject with a DID document allowing trustable interactions associated with that subject.",https://w3c.github.io/did-core/,https://w3c.github.io/did-core/diagrams/did_detailed_architecture_overview.svg,Specification,,,Working Group,,,,,,,Decentralized Identifier WG,2022-07-19,https://github.com/w3c/did-core,,,,,,,,,,,, Decentralized Identifiers,DIDWG,,,,,,,,,DID Specification Registries,"This document serves as an official registry for all known global parameters, properties, and values used by the Decentralized Identifier ecosystem.",,https://w3c.github.io/did-spec-registries/,,Registry,,,Working Group,,,,,,,DID Working Group,2023-05-14,https://github.com/w3c/did-spec-registries,,,,,,,,,,,, Decentralized Identifiers,DIDWG,,,,,,,,,Decentralized Identifier Use Cases and Requirements v1.0,"This document sets out use cases and requirements for a new kind of identifier that meets all these basic requirements: decentralized, persistent, cryptographically verifiable, resolvable",,https://w3c.github.io/did-use-cases/,https://w3c.github.io/did-use-cases/images/didUse.svg,Draft,,,Working Group,,,,,,,Decentralized Identifier WG,2021-06-16,https://github.com/w3c/did-use-cases,,,,,,,,,,,, Decentralized Identifiers,DIDWG,,,,,,,,,Decentralized Identifiers (DIDs) v0.13 Data Model and Syntaxes,"DIDs resolve to DID Documents — simple documents that describe how to use that specific DID. Each DID Document may express cryptographic material, verification methods, and/or service endpoints. These provide a set of mechanisms which enable a DID controller to prove control of the DID. Service endpoints enable trusted interactions with the DID subject.

This document specifies a common data model, format, and operations that all DIDs support.",,https://www.w3.org/2019/08/did-20190828/,,Report,,,Working Group,,,,,,,Decentralized Identifier WG,2019-09-13,,,,,,,,,,,,, Decentralized Identifiers,DIDWG,,,,,,,,,DID Implementation Guide,"This document acts as a technical narrative for the implementation of DID methods and is expected to cover many topics related to that subject that a developer may wish to consider, including guidance around implementation details that may also be used for third party evaluation of an authored DID method via the DID-RUBRIC.",,https://w3c.github.io/did-imp-guide/,https://w3c.github.io/did-imp-guide/diagrams/representation-specific-and-foreign-entries.png,Note,,,Working Group,,,,,,,DID Working Group,2021-11-04,https://github.com/w3c/did-imp-guide,,,,,,,,,,,, Decentralized Identifiers,DIDWG,,,,,,,,,W3C DID Test Suite and Implementation Report,"This document describes the did core test suite, and summarizes the latest test results.",,https://w3c.github.io/did-test-suite/,,Internal,,,Working Group,,,,,,,DID Working Group,2023-01-17,https://github.com/w3c/did-test-suite,,,,,,,,,,,, Decentralized Identifiers,DIDWG,,,,,,,,,W3C Decentralized Characteristics Rubric v1.0,This rubric presents a set of criteria which an Evaluator can apply to any DID Method based on the use cases most relevant to them. We avoid reducing the Evaluation to a single number because the criteria tend to be multidimensional and many of the possible responses are not necessarily good or bad. It is up to the Evaluator to understand how each response in each criteria might illuminate favorable or unfavorable consequences for their needs.,,https://w3c.github.io/did-rubric/,,Internal,,,Working Group,,,,,,,DID Working Group,2022-01-11,https://github.com/w3c/did-rubric,,,,,,,,,,,, Decentralized Identifiers,DIDWG,,,,,,,,,Well Known DID Configuration The DID Configuration resource provides proof of a bi-directional relationship between the controller of an origin and a DID via cryptographically verifiable signatures that are linked to a DID's key material. This document describes the data format of the resource and the resource location at which origin controllers can publish their DID Configuration.,"This repo contains proposals and links to proposals for .well-known uris related to DIDs, Hubs and Agents. See IETF RFC5785 for more details on Defining Well-Known Uniform Resource Identifiers.",,https://identity.foundation/.well-known,,Specification,,,Working Group,,,,,,,DID Working Group,2020-12-10,https://github.com/decentralized-identity/.well-known,,,,,,,,,,,, Decentralized Identifiers,CCG,,,,,,,,,Decentralized Identifier Resolution (DID Resolution) v0.3,"DID resolution is the process of obtaining a DID document for a given DID. This is one of four required operations that can be performed on any DID (""Read""; the other ones being ""Create"", ""Update"", and ""Deactivate""). The details of these operations differ depending on the DID method. Building on top of DID resolution, DID URL dereferencing is the process of retrieving a representation of a resource for a given DID URL. Software and/or hardware that is able to execute these processes is called a DID resolver.",,https://w3c-ccg.github.io/did-resolution/,https://w3c-ccg.github.io/did-resolution/diagrams/https-dereference-example-1.png,Specification,,,Working Group,,,,,,,Credentials Community Group,2023-01-18,https://github.com/w3c-ccg/did-resolution,,,,,,,,,,,, Decentralized Identifiers,WebOfTrustInfo,,,,,,,,rwot02-2020,DID Whitepaper,"A DID architecture should focus on the set of components that Mr. Gupta refers to as ""the minimum required for people to be able to do business (or other critical functions) together"".

**A Decentralized Identifier (DID) Registry and Discovery Service**

This ""minimum required"" is defined by a union of the proposed requirements identified by the W3C Credential Community Group, the XDI.org Registry Working Group, and the Rebooting the Web of Trust group. It consists of three functions that can be addressed by a combination of blockchain and DHT technology:

- A DID registration function
- A discovery function that enables looking up a registered DID in the blockchain
- A master key recovery function",,https://github.com/WebOfTrustInfo/rwot2-id2020/blob/master/topics-and-advance-readings/DID-Whitepaper.md,,Paper,,,Literature,,,,,,,,2016-05-18,,,,,,,,,,,,, Decentralized Identifiers,IETF,,,,,,,,,A Universally Unique IDentifier (UUID) URN Namespace,"A UUID is 128 bits long, and can guarantee uniqueness across space and time. UUIDs were originally used in the Apollo Network Computing System and later in the Open Software Foundation's (OSF) Distributed Computing Environment (DCE), and then in Microsoft Windows platforms",,https://www.ietf.org/rfc/rfc4122.txt,,Specification,,,Literature,,,,,,,,2005-07,,,,,,,,,,,,, Decentralized Identifiers,2ndQuadrant,,,Tomas Vondra,,,,,,All you need to know about sequential UUID generators,"UUIDs are a popular identifier data type – they are unpredictable, and/or globally unique (or at least very unlikely to collide) and quite easy to generate. Traditional primary keys based on sequences won’t give you any of that, which makes them unsuitable for public identifiers, and UUIDs solve that pretty naturally.","sequential-uuids extension introduces generators of sequential UUIDs, addressing some of the common issues - random I/O patterns and WAL write amplification",http://web.archive.org/web/20190320121253/https://blog.2ndquadrant.com/sequential-uuid-generators/,,Post,,,Literature,,,,,,,,2019-03-02,,,,,,,,,,,,, Decentralized Identifiers,WebofTrustInfo,,,"Drummond Reed, Manu Sporny, others",,,,,rwot05-boston,DID Primer,"At a superficial level, a decentralized identifier (DID) is simply a new type of globally unique identifier with special features designed for blockchains. But at a deeper level, DIDs are actually the tip of the iceberg -- or the tip of the spear -- of an entirely new layer of decentralized digital identity and public key infrastructure (PKI) for the Internet. This decentralized public key infrastructure (DPKI) could have as much impact on global cybersecurity and cyberprivacy as the development of the SSL/TLS protocol for encrypted Web traffic (now the largest PKI in the world).",,https://github.com/WebOfTrustInfo/rwot5-boston/blob/master/draft-documents/did-primer.md,,Paper,,,Literature,,,,,,,,2017-10-06,,,,,,,,,,,,, Decentralized Identifiers,WebofTrustInfo,,,"Drummond Reed, Manu Sporny, others",,,,,rwot07-toronto,DID Primer Extended,- Background on the origin of DIDs and the DID specification.
- How DIDs differ from other globally-unique identifiers.
- How the syntax of DIDs can be adapted to work with any modern blockchain.
- How DIDs resolve to DID documents containing public keys and service endpoints.
- The key role that DID methods play in the implementation of DID infrastructure.,,https://github.com/WebOfTrustInfo/rwot7-toronto/blob/master/topics-and-advance-readings/did-primer-extended.md,,Paper,,,Literature,,,,,,,,2019-02-14,,,,,,,,,,,,, Decentralized Identifiers,DIDWG,,,Markus Sabadello,Decentralized Identifiers,,,,,Decentralized IDentifers (DIDs),"- Developed at Rebooting-the-Web-of-Trust workshop and W3C Credentials CG
- Persistent, dereference-able, cryptographically verifable identifers
- Registered in a blockchain or other decentralized network
- did:sov:3k9dg356wdcj5gf2k9bw8kfg7a
- Modular specifcation using “methods”:
- did:sov, did:btcr, did:v1, did:uport, ...
- Can be pairwise unique for each relationship
- Resolution: DID → DID Document",,https://www.w3.org/2018/vocabws/presentations/Sabadello.pdf,,Presentation,,,Literature,,,,,,,DID Working Group,2018-04-17,,,,,,,,,,,,, Decentralized Identifiers,WebofTrustInfo,,,,Decentralized Identifiers,,,,rwot02-2020,Requirements for DIDs,"Respect Network is conducting a research project for the U.S. Department of Homeland Security, HSHQDC-16-C-00061, to analyze the applicability of blockchain technologies to a decentralized identifier system. Our thesis is that blockchains, or more generically distributed ledgers, are a potentially powerful new tool for “identity roots” — the starting points for an Internet identity. However “blockchain identity” may not fully address the core security and privacy principles needed in a complete identity system. In this case DIDs — Decentralized Identifiers rooted on a distributed ledger — may end up being a foundational building block for higher level identity management solutions.",,https://github.com/WebOfTrustInfo/ID2020DesignWorkshop/blob/master/final-documents/requirements-for-dids.pdf,,Paper,,,Literature,,,,,,,,2016-08-24,,,,,,,,,,,,, Decentralized Identifiers,WebofTrustInfo,,,,Decentralized Identifiers,,,,rwot07-toronto,DIDs in DPKI,"- DPKI stands for Decentralized Public-key Infrastructure
- DPKI seeks to serve as an improved alternative/replacement for X.509 (that thing securing today's Internet)
- DPKI changes the web's security model from 1000s of single-points-of-failure to decentralized consensus groups that create namespaces (sorta like what blockchains do!)
- DPKI is not a blockchain — it's a protocol for securely accessing blockchains and similar decentralized consensus systems
- DPKI has Top-Level Domains (TLDs) representing different blockchains (e.g. .eth, .bit, .id etc.)",,https://github.com/WebOfTrustInfo/rwot7/blob/master/topics-and-advance-readings/dids-in-dpki.md,,Paper,,,Literature,,,,,,,,2018-08-23,,,,,,,,,,,,, Decentralized Identifiers,"SRI International, NIST, FIMSA",,,,Decentralized Identifiers,,,,,Cryptography Review of W3C VC Data Model and DID Standards and Implementation Recommendations,"Cryptography used by U.S. government entities in operational systems must conform to relevant federal government standards and requirements, including the Federal Information Security Management Act (FISMA) and National Institute of Technology (NIST) standards for use of cryptography. As part of its in-depth technical due-diligence to enable operational capabilities for DHS/CBP, DHS/PRIV and DHS/USCIS, the U.S. Department of Homeland Security’s Silicon Valley Innovation Program (SVIP) sponsored independent nonprofit research center SRI International to conduct a cryptographic review of the W3C Verifiable Credentials Data Model and W3C Decentralized Identifiers standards. The review provided constructive feedback and recommendations for technology developers and W3C standards developers to increase their level of compliance with federal government standards.",,https://web.archive.org/web/20230319062836/https://www.csl.sri.com/papers/vcdm-did-crypto-recs/,,Paper,,,Literature,,,,,,,,2023-03-19,,,,,,,,,,,,, Decentralized Identifiers,Legendary Requirements,,,,,,,,,did:directory,"The DID Directory is a public directory of DID methods, provided by Legendary Requirements, long time advocates for decentralized identity and its emerging technologies, such as the Decentralized Identifiers from the World Wide Web Consortium.

Decentralized Identifiers (DIDs) enable identity-based services without dependence on a trusted third party. Instead of requiring centralized identity verification services, like Facebook, Google or the Department of Motor Vehicles, DIDs can be created by anyone, anywhere, and be used for any purpose.",,https://diddirectory.com/,,Directory,,,About DID Methods,,,,,,,,,,,,,,,,,,,,, Decentralized Identifiers,DIDWG,,,,Decentralized Identifiers,,,,,DID Specification Registries,This table summarizes the DID method specifications currently in development. The links will be updated as subsequent Implementer’s Drafts are produced.,,https://w3c-ccg.github.io/did-method-registry/#the-registry,,registry,,,About DID Methods,,,,,,,DID Working Group,2023-05-14,,,,,,,,,,,,, Decentralized Identifiers,Transmute,,,Margo Johnson,Decentralized Identifiers,,,,,DID:Customer,"While we are committed to providing optionality to our customers, it’s equally important to communicate the selection criteria behind these options so that customers can consider the tradeoffs of underlying DID-methods alongside the problem set they’re solving for.","Transmute builds solutions that solve real business problems. For this reason, we support a number of different decentralized identifier (DID) methods. While we are committed to providing optionality…",https://medium.com/transmute-techtalk/did-customer-4ca8b7957112,https://miro.medium.com/v2/resize:fit:1200/1*MVDiykjv5WUBP4PUWweB5w.jpeg,Post,,,About DID Methods,,,,,,,,2020-10-30,,,,,,,,,,,,, Decentralized Identifiers,WebOfTrustInfo,,,"Joe Andrieu, Shannon Appelcline, Amy Guy, Joachim Lohkamp, Drummond Reed, Markus Sabadello, Oliver Terbu, Kai Wagner",Decentralized Identifiers,,,,rwot9-prague,A Rubric for Decentralization of DID Methods,"The communities behind Decentralized Identifiers (DIDs) bring together a diverse group of contributors, who have decidedly different notions of exactly what “decentralization” means. For some, the notion of a DID anchored to DNS is anathema, for others, DIDs that cannot be publicly verified are problematic. This debate about decentralization is a continuation of a similar, ongoing argument in cryptocurrency circles: the question of whether or not bitcoin or ethereum is more decentralized is a nearly endless source of argument. Rather than attempting to resolve this potentially unresolvable question, we propose a rubric — which is a scoring guide used to evaluate performance, a product, or a project — that teaches how to evaluate a given DID method according to one’s own requirements. Our goal is to develop a guide that minimizes judgment and bias. Rather than advocating particular solutions, the rubric presents a series of criteria which an evaluator can apply to any DID method based on their particular use cases. We also avoid reducing the evaluation to a single number because the criteria tend to be multidimensional and many of the options are not necessarily good or bad: it is the obligation of the evaluator to understand how each response in each criteria might illuminate favorable or unfavorable consequences for their needs. Finally, this rubric allows evaluating aspects of decentralization of a DID method, but it is not exhaustive, and does not cover other issues that may affect selection or adoption of a particular method, such as privacy or efficiency.","RWOT9 in Prague, The Czech Republic (September 2019) - rwot9-prague/decentralized-did-rubric.md at master · WebOfTrustInfo/rwot9-prague",https://github.com/WebOfTrustInfo/rwot9-prague/blob/master/draft-documents/decentralized-did-rubric.md,,Paper,,,About DID Methods,,,,,,,,2019-09-06,,,,,,,,,,,,, Decentralized Identifiers,IDCommons,,"https://iiw.idcommons.net/13D/_We_evaluated_7_DID_methods_with_the_W3C_DID_Rubric!_did:btcr,_did:sov,_did:ion,_did:web,_did:key,_did:peer,_did:ethr",,Decentralized Identifiers,,,,IIW,DID Method Rubric v1.0,This rubric presents a set of criteria which an Evaluator can apply to any DID Method based on the use cases most relevant to them. We avoid reducing the Evaluation to a single number because the criteria tend to be multidimensional and many of the possible responses are not necessarily good or bad. It is up to the Evaluator to understand how each response in each criteria might illuminate favorable or unfavorable consequences for their needs.,,https://w3c.github.io/did-rubric/,,Guidance,Draft,,About DID Methods,,,,,,,,2022-01-11,,,,,,,,,,,,, Decentralized Identifiers,IDCommons,,"https://iiw.idcommons.net/13D/_We_evaluated_7_DID_methods_with_the_W3C_DID_Rubric!_did:btcr,_did:sov,_did:ion,_did:web,_did:key,_did:peer,_did:ethr","Walid Fdhila, Markus Sabadello","did:btcr, did:sov, did:ion, did:web, did:key, did:peer, did:ethr, Decentralized Identifiers",,,,IIW,DID Methods Evaluation Report,This report evaluates a selection of DiD methods using the guidelines specified in the W3C DiD method Rubric V1.0 (draft 06 January 2021). The evaluation reflects the authors’ opinion based on documents and source code that are publicly available. The report mainly includes a comprehensive evaluation.,"Web word processing, spreadsheets and presentations",https://docs.google.com/document/d/1jP-76ul0FZ3H8dChqT2hMtlzvL6B3famQbseZQ0AGS8//,,Report,,,About DID Methods,,,,,,,,2021-04-04,,,,,,,,,,,,, Decentralized Identifiers,IDCommons,,"https://iiw.idcommons.net/13D/_We_evaluated_7_DID_methods_with_the_W3C_DID_Rubric!_did:btcr,_did:sov,_did:ion,_did:web,_did:key,_did:peer,_did:ethr","Walid Fdhila, Markus Sabadello",Decentralized Identifiers,,,,IIW,Critera for DID Method Evaluation,The criteria selected for did evaluation are derived from (i) did rubric and (ii) principles of SSI.
(i) https://w3c.github.io/did-rubric/
(ii) https://github.com/WebOfTrustInfo/self-sovereign-identity/blob/master/self-sovereign-identity-principles.md,,https://docs.google.com/document/d/1vAKtMrsrjO_tLQhah8tRoLaIS7HpOIE6xM38ZoBpgWU/,https://lh3.googleusercontent.com/docs/ADP-6oGo4pZN6hzrDT7Ac5x4QQp6fiOaI5VvfXK6lrPstUV7ugHLmwFd2--hUy7QXjnSqEA_uz6CCgQz71VrxM-DnIiJGz9wR0k4QnknbocdcTn4=w1200-h630-p,Guidance,,,About DID Methods,,,,,,,,2021-05,,,,,,,,,,,,, Decentralized Identifiers,ArcBlock,did:abt:,,,,,,,,did:abt:,"One of our main goal is to protect users’ privacy. So people do not use the DID generated from their master key to talk to DAPPs, instead, the WALLET automatically generates an extended DID according to the user’s master DID and the DAPP’s DID and use this extended DID to communicate with the DAPP.",ABT DID Protocol,https://arcblock.github.io/abt-did-spec/,,Specification,,ABT Network,The DID Methods,,,,,,,,2019-10-11,https://github.com/arcblock/abt-did-spec/,,,,,,,,,,,, Decentralized Identifiers,CCG,did:btcr:,,"Christopher Allen, Ryan Grant, Kim Hamilton Duffy",,,,,,did:btcr:,"The Bitcoin Reference DID method (did:btcr) supports DIDs on the public Bitcoin blockchain. The Bitcoin Reference method has minimal design goals: a DID trust anchor based on the Bitcoin blockchain, updates publicly visible and auditable via Bitcoin transactions, and optionally, additional DID Document information referenced in the transaction OP_RETURN data field. No other Personal Identifiable Information (PII) would be placed on the immutable blockchain.
A secondary intent of the BTCR method is to serve as a very conservative, very secure example and some best practices for creating a DID method. The use cases for BTCR are focused on anonymous and pseudo-anonymous identities, web-of-trust style webs of identity, and absolute mimimal personal information disclosure. Other DID methods will likely need to loosen these standards.
Some aspects of the BTCR method will not be practical if inappropriately scaled — for instance, there is a transaction cost to update keys and DDO object, potential UTXO inflation (i.e. one additional unspent output for every BTCR-based identity), and even if segwit isn’t used it could cause blockchain bloat. However, identities using the BTCR method can be a strong as Bitcoin itself -- currently securing billions of dollars of digital value.",,https://w3c-ccg.github.io/didm-btcr/,https://w3c-ccg.github.io/didm-btcr/diagrams/btcr-tx-ref.png,Specification,,Bitcoin,The DID Methods,,,,,,,,2019-08-08,,,,,,,,,,,,, Decentralized Identifiers,Blockstack,did:stack:,,Jude Nelson,,,,,,did:stack:,"Blockstack's DID method is specified as part of its decentralized naming system. Each name in Blockstack has one or more corresponding DIDs, and each Blockstack DID corresponds to exactly one name -- even if the name was revoked by its owner, expired, or was re-registered to a different owner.
Blockstack is unique among decentralized identity systems in that it is not anchored to a specific blockchain or DLT implementation. The system is designed from the ground up to be portable, and has already been live-migrated from the Namecoin blockchain to the Bitcoin blockchain. The operational ethos of Blockstack is to leverage the must secure blockchain at all times -- that is, the one that is considered hardest to attack.
Blockstack's naming system and its DIDs transcend the underlying blockchain, and will continue to resolve to DID document objects (DDOs) even if the system migrates to a new blockchain in the future.",,https://github.com/blockstack/blockstack-core/blob/stacks-1.0/docs/blockstack-did-spec.md,,Specification,,"Bitcoin, Namecoin, Portable",The DID Methods,,,,,,,,2019-07-19,,,,,,,,,,,,, Decentralized Identifiers,WebofTrustInfo,did:erc725:,,"Markus Sabadello, Fabian Vogelsteller, Peter Kolarov",,,,,rwot06,did:erc725:,"Decentralized Identifiers (DIDs, see [1]) are designed to be compatible with any distributed ledger or network (called the target system). In the Ethereum community, a pattern known as ERC725 (see [2]) utilizes smart contracts for standard key management functions. We propose a new DID method that allows ERC725 identities to be treated as valid DIDs. One advantage of this DID method over others appears to be the ability to use the full flexibility of Ethereum smart contracts for key management purposes.",,https://github.com/WebOfTrustInfo/rwot6-santabarbara/blob/master/topics-and-advance-readings/DID-Method-erc725.md,,Specification,,Ethereum,The DID Methods,,,,,,ERC725,,2018-02-21,,,,,,,,,,,,, Decentralized Identifiers,DIDWG,did:example:,,,,,,,,did:example:,"A DID is a simple text string consisting of three parts, the:
- URI scheme identifier (did)
- Identifier for the DID method
- DID method-specific identifier.
**EXAMPLE 1: A simple example of a decentralized identifier (DID)**did:example:123456789abcdefghi
The example DID above resolves to a DID document. A DID document contains information associated with the DID, such as ways to cryptographically authenticate the DID controller, as well as services that can be used to interact with the DID subject.",,https://w3c.github.io/did-core/#a-simple-example,https://w3c.github.io/did-core/diagrams/did_detailed_architecture_overview.svg,Specification,,Portable,The DID Methods,,,,,,,Credentials Community Group,2022-07-19,,,,,,,,,,,,, Decentralized Identifiers,TranSendX,did:ipid:,,,,,,,,did:ipid:,"The Interplanetary Identifiers DID method (did:ipid:) supports DIDs on the public and private Interplanetary File System (IPFS) networks. IPFS is the distributed content addressable permanent web. More specifically, the IPID DID method utilizes the Interplanetary Linked Data (IPLD) suite of tools. The IPID DID method has minimal design goals: a DID trust anchor based on the IPFS and Libp2p protocol. In and of itself, this is not a blockchain solution. However, blockchains and other distributed ledger technologies could be utilized to anchor the artifacts of this DID methods for further enhanced security.",,https://did-ipid.github.io/ipid-did-method/,,Specification,,IPFS,The DID Methods,,,,,,,,2018-12-31,,,,,,,,,,,,, Decentralized Identifiers,lifeID Foundation,did:life:,,lifeID,,,,,,did:life:,"lifeID is a decentralized, blockchain-based protocol that acts as an open identity provider. The protocol enables the creation and use of self-sovereign identities as well as the issuance of verifiable credentials to those identities. The blockchain-based components of the protocol include smart contracts for storage, revocation, and recovery of keys and credentials. These contracts may be run on any open, permissionless blockchain. The purpose of this protocol is to allow users to transact their identity in a way that minimizes data disclosure, is cryptographically secure, and enables censorship-resistant decentralized identity provisioning and recovery. The purpose of this specification is to describe how lifeID DIDs are created and the technical requirements to operate on the lifeID platform.",,https://lifeid.github.io/did-method-spec/,,Specification,,RChain,The DID Methods,,,,,,,,2019-08-13,,,,,,,,,,,,, Decentralized Identifiers,Sovrin Foundation,did:sov:,,Mike Lodder,,,,,,did:sov:,"Sovrin is a public ledger designed specifically and only for privacy-preserving self-sovereign identity. The Sovrin Ledger is governed by the international non-profit Sovrin Foundation. As the only public ledger designed exclusively for self-sovereign identity, Sovrin is optimized for DIDs and DID Documents. DIDs are created, stored, and used with verifiable claims. This specification covers how these DIDs are managed. It also describes related features of Sovrin of particular interest to DID owners, guardians, and developers.",,https://sovrin-foundation.github.io/sovrin/spec/did-method-spec-template.html,,Specification,,Sovrin,The DID Methods,,,,,,,,2023-04-19,,,,,,,,,,,,, Decentralized Identifiers,uPort,did:ethr:,,,,,,,,did:ethr:,"ETHR DID Method Specification

In the Ethereum community, a pattern known as ERC1056 (see [2]) utilizes a smart contract for a lightweight identity management system intended explicitly for off-chain usage.

The described DID method allows any Ethereum smart contract or key pair account, or any secp256k1 public key to become a valid identifier. Such an identifier needs no registration. In case that key management or additional attributes such as ""service endpoints"" are required, they are resolved using ERC1056 smart contracts deployed on the networks listed in the registry repository.

Mainnet • Ropsten • Rinkeby • Goerli • Kovan • RSK • Alastria • Telsius • ARTIS tau1 • ARTIS sigma1

Since each Ethereum transaction must be funded, there is a growing trend of on-chain transactions that are authenticated via an externally created signature and not by the actual transaction originator. This allows for 3rd party funding services, or for receivers to pay without any fundamental changes to the underlying Ethereum architecture. These kinds of transactions have to be signed by an actual key pair and thus cannot be used to represent smart contract based Ethereum accounts. ERC1056 proposes a way of a smart contract or regular key pair delegating signing for various purposes to externally managed key pairs. This allows a smart contract to be represented, both on-chain as well as off-chain or in payment channels through temporary or permanent delegates.",,https://github.com/decentralized-identity/ethr-did-resolver/blob/master/doc/did-method-spec.md,,Specification,,Ethereum,The DID Methods,,,,,,"ERC1056, secp256k1",,2022-11-07,,,,,,,,,,,,, Decentralized Identifiers,DIF,,,,,,,,,DID resolver for Ethereum Addresses with support for key management (and DID reference implementation),This library is intended to use ethereum addresses or secp256k1 publicKeys as fully self-managed Decentralized Identifiers and wrap them in a DID Document,,https://github.com/decentralized-identity/ethr-did-resolver,,Code,,Ethereum,The DID Methods,,,,,,"did:ethr:, secp256k1",,,,,,,,,,,,,,, Decentralized Identifiers,Digital Bazaar,did:v1:,,,,,,,,did:v1:,"There are two primary classes of DID-based identifiers in Veres One. The first type of identifier is called a cryptonym-based identifier. This identifier is a SHA-256 hash of a public key. Cryptonym-based identifiers are not required to be registered on the ledger and may be used as unregistered pseudonymous pairwise identifiers. These identifiers may also be registered on the ledger and MUST contain a authentication key with a public key fingerprint equal to the value of the cryptonym-based identifier.did:v1:nym:4jWHwNdrG9-6jd9I7K1si3kTRneNwftZV9m6rkrAfWQThe second type of identifier on Veres One is a UUID-based identifier and may be used by entities that want to store metadata on the ledger. These sorts of identifiers are often used, but not limited to, storing and refering to Capabilities and Revocation lists.did:v1:uuid:804c6ac3-ce3b-46ce-b134-17175d5bee74",,https://w3c-ccg.github.io/did-method-v1/,https://w3c-ccg.github.io/did-method-v1/diagrams/data-model.svg,Specification,,Veres One,The DID Methods,,,,,,SHA-256,,2019-11-22,,,,,,,,,,,,, Decentralized Identifiers,Veres One,,,Joe Andrieu,did:v1:,,,,,Veres One (did:v1) Rubric Evaluation,"Veres One, DID Rubric Evaluation, DID methods, DIDs,",,https://iiw.idcommons.net/12B/_Veres_One_(did:v1)_Rubric_Evaluation,,Session Notes,,Veres One,The DID Methods,,,,,,,,2021-05-06,,,,,,,,,,,,, Decentralized Identifiers,Commercio Consortium,did:com:,,,,,,,,did:com:,"Commercio.network is a cosmos based sovereign blockchain network, built on the base of cosmos sdk and tendermint state machine replication engine, adopting Proof of Stake as a consensus algorithm.
Commercio.network, aims to be known as ""The Documents Blockchain"" and is to become ""the easiest way for companies to manage their business documents using the blockchain technology"".
Commercio.newtork ultimate goal is not just to share documents, but to create a network of trusted organizations, on the base of a web of trust, build on the Decentralized Identifier and Verifiable Credentials standard pillars.",,https://github.com/commercionetwork/Commercio.network-DID-Method-Specification/,,Specification,,commercio.network,The DID Methods,Cosmos,,,Business Documents,,,,2019-11-12,,,,,,,,,,,,, Decentralized Identifiers,Ontology Foundation,did:ont:,,,,,,,,did:ont:,"This specification defines how Ontology blockchain[1] stores DIDs and DID documents, and how to do CRUD operations on DID documents. More importantly, this specification confirms to the requirements specified in the DID specification[2] currently published by the W3C Credentials Community Group.",,https://github.com/ontio/ontology-DID/blob/master/docs/en/DID-ONT-method.md,,Specification,,Ontology,The DID Methods,,,,,,,,2018-08-11,,,,,,,,,,,,, Decentralized Identifiers,Vivvo Application Studios,did:vvo:,,,,,,,,did:vvo:,"Vivvo is a private ledger designed specifically and only for privacy-preserving self-sovereign identity. The Vivvo Ledger is governed by Vivvo Application Studios. As a private ledger designed exclusively for self-sovereign identity, Vivvo is optimized for DIDs and DID Documents. DIDs are created, stored, and used with verifiable claims. This specification covers how these DIDs are managed. It also describes related features of Vivvo of particular interest to DID owners, guardians, and developers.",,https://vivvo.github.io/vivvo-did-scheme/spec/did-method-spec-template.html,,Specification,,Vivvo,The DID Methods,,,,,,,,2020-12-18,,,,,,,,,,,,, Decentralized Identifiers,Aergo,did:aergo:,https://www.blocko.io/,,,,,,,did:aergo:,"The described DID method allows any Aergo smart contract or key pair account to become a valid identity. An identity needs no registration. In the case that key management or additional attributes such as ""service endpoints"" are required, we deployed did registry smart contracts [...] Since each Aergo transaction must be funded, in order to update attributes, account balance must be greater than zero.",,https://www.aergo.io/,,Specification,,Aergo,The DID Methods,,,,,,,,,,,,,,,,,,,,, Decentralized Identifiers,ICONLOOP,did:icon:,,,,,,,,did:icon:,"ICON[1,2,3] is a decentralized network that connects various independent communities to enable interoperability between them. ICON DID is a decentralized identifier devised to provide a way to uniquely identify a person, an organization, or a digital device across the communities connected to the ICON network. ICON DID method specification conforms to the DID and the DID Documents Spec[4]. This document describes how ICON blockchain manages the DIDs and the DID documents, and specifies a set of rules for how a DID is created, queried, updated, and revoked.",,https://github.com/icon-project/icon-DID/blob/master/docs/ICON-DID-method.md,,Specification,,ICON,The DID Methods,,,,,,,,2019-08-14,,,,,,,,,,,,, Decentralized Identifiers,Blockcore,did:is:,,,,,,,,did:is:,This specification describes how the Blockcore Identity framework aligns with the DID specification and how the Blockcore Universal Resolver works.[...]The Blockcore Identity registry is a permissionless and borderless runtime for identities.,,https://github.com/block-core/blockcore-did-method,,Specification,,Blockcore,The DID Methods,,,,,,,,2020-08-31,,,,,,,,,,,,, Decentralized Identifiers,Raonsecure,did:iwt:,,,Verifiable Credentials,,,,,did:iwt:,"InfoWallet is a decentralized network system for Self-Sovereign identity and Verifiable Claims. It can replace a legacy centralized credential system that with trusted blockchain node. In the InfoWallet system, several types of certificates are issued. DID(Decentralized Identifiers) is used as the unique identifier of the certificate. Also DID allows to obtain public key information for secure exchange of information between users.",,https://github.com/infowallet/did_method/blob/master/did_method.md,,Specification,,InfoWallet,The DID Methods,,,,,,,,2019-02-18,,,,,,,,,,,,, Decentralized Identifiers,Ockam,did:ockam:,,,,,,,,did:ockam:,"A DID that uses this method MUST begin with the following prefix: did:ockam:. Per the DID specification, this prefix MUST be in lowercase. The format of remainder of the DID, after this prefix, is specified below in the section on Method Specific Identifiers.",,https://github.com/ockam-network/did-method-spec/blob/master/README.md,,Specification,,Ockam,The DID Methods,,,,,,,,2018-11-18,,,,,,,,,,,,, Decentralized Identifiers,Alastria National Blockchain Ecosystem,did:ala:,,,,,,,,did:ala:,"This document is divided into two parts:
- The first one defines the Alastria DID Method Specification, describing the Alastria DID Scheme and the Alastria DID Document.
- The second part describes the format for Alastria Credentials and Presentations in the current Alastria Red T, based on Quorum.
- The third part describes the Credentials and Presentation Life Cycle and the Private Credential Multi Hashes (PSM Hashes) used to anchor Credential and Presentation actions ensuring privacy.",,https://github.com/alastria/alastria-identity/wiki/Alastria-DID-Method-Specification-(Quorum-version),,Specification,,Alastria,The DID Methods,,,,,,Quorum,,2022-02-22,,,,,,,,,,,,, Decentralized Identifiers,Ocean Protocol,did:op:,,,,,,,,did:op:,"**Requirements are:**
- The DID resolving capabilities MUST be exposed in the client libraries, enabling to resolve a DDO directly in a totally transparent way
- ASSETS are DATA objects describing RESOURCES under control of a PUBLISHER
- KEEPER stores on-chain only the essential information about ASSETS
- PROVIDERS store the ASSET metadata off-chain
- KEEPER doesn't store any ASSET metadata
- OCEAN doesn't store ASSET contents (e.g. files)
- An ASSET is modeled in OCEAN as on-chain information stored in the KEEPER and metadata stored in OCEANDB
- ASSETS on-chain information only can be modified by OWNERS or DELEGATED USERS
- ASSETS can be resolved using a Decentralized ID (DID) included on-chain and off-chain
- A DID Document (DDO) should include the ASSET metadata
- Any kind of object registered in Ocean SHOULD have a DID allowing one to uniquely identify that object in the system
- ASSET DDO (and the metadata included as part of the DDO) is associated to the ASSET information stored on-chain using a common DID
- A DID can be resolved to get access to a DDO
- ASSET DDOs can be updated without updating the on-chain information
- ASSET information stored in the KEEPER will include a checksum attribute
- The ASSET on-chain checksum attribute SHOULD include a one-way HASH calculated using the DDO content
- After the DDO resolving, the DDO HASH can be calculated off-chain to validate if the on-chain and off-chain information is aligned
- A HASH not matching with the checksum on-chain means the DDO was modified without the on-chain update
- The function to calculate the HASH MUST BE standard",,https://web.archive.org/web/20210428122924/https://github.com/oceanprotocol/OEPs/blob/master/7/v0.2/README.md,https://web.archive.org/web/20210428122924im_/,Specification,,Ocean Protocol,The DID Methods,,,,,,,,2021-04-28,,,,,,,,,,,,, Decentralized Identifiers,JLinc.org,did:jlinc:,,Victor Grey,,,,,,did:jlinc:,JLINC is a protocol for sharing data protected by an agreement on the terms under which the data is being shared.

This document specifies methods for creating and editing Decentralized IDs (DIDs) suitable for use with the [JLINC protocol](https://protocol.jlinc.org/).,,https://did-spec.jlinc.org/,,Specification,,JLINC Protocol,The DID Methods,,,,,,,,2018-10-13,,,,,,,,,,,,, Decentralized Identifiers,DIF,did:ion:,,,,,,,,did:ion:,"ION is a public, permissionless, Decentralized Identifier (DID) network that implements the blockchain-agnostic Sidetree protocol on top of Bitcoin (as a 'Layer 2' overlay) to support DIDs/DPKI (Decentralized Public Key Infrastructure) at scale.

IMPORTANT NOTE: The majority of ION's code is developed under the blockchain-agnostic Sidetree protocol's repo: [https://github.com/decentralized-identity/sidetree](https://github.com/decentralized-identity/sidetree), which this project uses internally with the code required to run the protocol on Bitcoin, as the ION network.

**Key Points:**
- ION is public and permissionless - the system is decentralized, no company, organization, or group owns/controls the identifiers and DPKI entries in the system, and no one dictates who can participate.
- ION doesn't introduce new tokens/coins - Bitcoin is the only unit of value relevant in the operation of the on-chain aspects of the ION network.
- ION is not a sidechain or consensus system - the network nodes do not require any additional consensus mechanism.",The Identity Overlay Network (ION) is a DID Method implementation using the Sidetree protocol atop Bitcoin - GitHub - decentralized-identity/ion: The Identity Overlay Network (ION) is a DID Method implementation using the Sidetree protocol atop Bitcoin,https://github.com/decentralized-identity/ion-did-method,,Specification,,Bitcoin,The DID Methods,,,,,,,,2023-04-20,,,,,,,,,,,,, Decentralized Identifiers,Jolocom,did:jolo:,,,,,,,,did:jolo:,It’s core technologies are the Ethereum blockchain and the Interplanetary File System (IPFS). The Jolocom DID method uses IPFS as a decentralised CAS layer for DID Documents. A deployed smart contract provides a mapping from a DID to an IPFS hash address of the corrosponding DID Document. This enables DID Documents on IPFS to be effectively addressed via their DIDs.,,https://github.com/jolocom/jolo-did-method/blob/master/jolocom-did-method-specification.md,,Specification,,Ethereum,The DID Methods,,,,,,"ION, Sidetree",,2020-08-16,,,,,,,,,,,,, Decentralized Identifiers,Bryk,did:bryk:,,"Marcos Allende, Sandra Murcia, Flavia Munhoso, Ruben Cessa",,,,,,did:bryk:,"The method specification provides all the technical considerations, guidelines and recommendations produced for the design and deployment of the DID method implementation. The document is organized in 3 main sections.

- DID Schema. Definitions and conventions used to generate valid identifier instances.
- DID Document. Considerations on how to generate and use the DID document associated with a given identifier instance.
- Agent Protocol. Technical specifications detailing how to perform basic network operations, and the risk mitigation mechanisms in place, for tasks such as:
- Publish a new identifier instance.
- Update an existing identifier instance.
- Resolve an existing identifier and retrieve the latest published version of its DID Document.",Reference implementation for the 'bryk' DID method. - did-method/README.md at master · aidtechnology/did-method,https://github.com/bryk-io/did-method/blob/master/README.md,,Specification,,bryk,The DID Methods,,,,,,IPFS,,2021-12-27,,,,,,,,,,,,, Decentralized Identifiers,Daniel Hardman,did:peer:,,,,,,,,did:peer:,"Most documentation about decentralized identifiers (DIDs) describes them as identifiers that are rooted in a public source of truth like a blockchain, a database, a distributed filesystem, or similar. This publicness lets arbitrary parties resolve the DIDs to an endpoint and keys. It is an important feature for many use cases.",,https://identity.foundation/peer-did-method-spec/,,Specification,,P2P,The DID Methods,,,,,,,,2022-10-13,,,,,,,,,,,,, Decentralized Identifiers,Affinidi,,,,did:peer:,,,,,Peer DIDs — An Off-Ledger DID Implementation,"- No transaction costs involved
- Easy to create and maintain
- Since these DIDs are independent of a central system such as a GDPR controller, they can be scaled as needed
- Offers the highest levels of privacy as only the parties involved can access the DIDs
- No uncertainties or external problems since these DIDs are not associated with any particular network
- No degradation of trust throughout the entire lifecycle.
- In tune with local-first software philosophies
- Reduces unnecessary correlation between a verifier and an issuer of a [verifiable credential](https://academy.affinidi.com/what-are-verifiable-credentials-79f1846a7b9).","Peer DIDs ensure a cheap, secure, and scalable way to maintain interaction between two entities in SSI implementations through verifiable credentials.",https://academy.affinidi.com/peer-dids-an-off-ledger-did-implementation-5cb6ee6eb168,,page,,P2P,The DID Methods,,,,,,,,2021-05-18,,,,,,,,,,,,, Decentralized Identifiers,SelfKey,did:selfkey:,,,,,,,,did:selfkey:,"The following document defines a DID method for the SelfKey Identity platform. Although this method provides support to the SelfKey ecosystem and its related applications, the underlying DID platform is fully decentralized, and it's designed to serve as a DID layer for other systems that might find it valuable.

The following specifications are subject to change in the future, yet they MUST comply with the latest version of the [generic DID specs](https://w3c-ccg.github.io/did-spec/) as specified by the W3C Credentials Community Group.

The functionality for this method is provided by the DIDLedger smart contract found in [this repository](https://github.com/SelfKeyFoundation/selfkey-identity).",,https://github.com/SelfKeyFoundation/selfkey-identity/blob/develop/DIDMethodSpecs.md,,Specification,,Ethereum,The DID Methods,,,,,,,,2019-04-10,,,,,,,,,,,,, Decentralized Identifiers,Metadium,did:meta:,,,,,,,,did:meta:,"Metadium is the next-generation identity system powered by blockchain technology. Metadium Decentralized Identifiers is a distributed identifier designed to provide a way for a community connected to the Metadium Ecosystem to uniquely identify an individual, organization, or digital device. The role of a Metadium DID is to provide a service that supports user-authentication and personal information verification",,https://github.com/METADIUM/meta-DID/blob/master/doc/DID-method-metadium.md,,Specification,,Metadium,The DID Methods,,,,,,,,2021-06-02,,,,,,,,,,,,, Decentralized Identifiers,Chainyard,did:tys:,,,,,,,,did:tys:,"The TYS network is a cross industry source of supplier information and identity helping to simplify and accelerate the onboarding and lifecycle management process. TYS is a fit-for-purpose blockchain optimized for sharing supplier credentials in a supply chain environment. TYS DIDs may be used by Suppliers, Buyers, Verifiers, Banks and other organizations to establish identities for verifiable claims made by any party.

TYS is implemented on Hyperledger Fabric, a permissioned blockchain technology under the Linux Foundation’s Hyperledger Project. The “Smart Contract” Functions are written in “Golang” and all client APIs are provided as REST APIs written in “Javascript” running on “NodeJS.",,https://github.com/chainyard-tys/tys/blob/master/README.md,,Specification,,TYS Network,The DID Methods,,,,Lifecycle Managment,,,,2019-04-23,,,,,,,,,,,,, Decentralized Identifiers,Personal,did:git:,,Dave Huseby,,,,,Internet Identity Workshop,did:git:,"The Git revision control tool is designed to function in a decentralized peer-to-peer fashion to facilitate collaboration in the frequently-disconnected world. Git uses a directed acyclic graph (DAG) of commits that represent the changes to the folders and files in the repository. Because it uses blockchain-like hash-linking of commits, Git is effectively a blockchain and distributed ledger with the patch review and merge process functioning as the consensus mechanism. This makes it a great tool for tracking the provenance of data inside the repository. Git also records the author and other meta data such as digital signatures with each commit linking identity of committers to each commit. Git repos therefore contain all of the information needed to serve as the single source of truth for the provenance of the data it contains and the identities of the contributors that created it.",,https://github.com/dhuseby/did-git-spec/blob/master/did-git-spec.md,,Specification,depreciated,Git,The DID Methods,,,,,,DAG,,2019-06-06,,,,,,,,,,,,, Decentralized Identifiers,cryptidtech,,"https://iiw.idcommons.net/12A/_Git_as_Authentic_Data_Creation_Tool_(a.k.a._what_happened_to_did:git%3F_a.k.a._independently_verifiable,_secure,_developer_sovereign,_open_source_software_supply_chain)",Dave Huseby,,,,,,Git Cryptography Protocol,"This specification documents a new, proposed protocol Git uses when interacting with cryptographic signing and verification tools. The goal of this modification is to make Git able to use any signing and verification tools. The design eliminates all of the tool-specific code in Git, easing maintenance and increasing flexibility. The protocol takes is inspired by the Assuan Protocol used by GPG to link its component executables together but uses Git's pkt-line framing.",,https://github.com/cryptidtech/git-cryptography-protocol/blob/main/Git%20Cryptography%20Protocol.md,,Specification,,Git,The DID Methods,,,,Software Development,,,,2021-08-14,,,,,,,,,,,,, Decentralized Identifiers,BiiLabs,did:tangle:,,,,,,,,did:tangle:,"IOTA is a public distributed ledger that utilizes an invention called the Tangle at its core, address scalability issues and having no transaction fee, that encourages adoption of the technology in the industry. TangleID is intended to implement DIDs and DID Documents.",,https://github.com/TangleID/TangleID/blob/develop/did-method-spec.md,,Specification,,IOTA Tangle,The DID Methods,,,,,,,,2022-06-06,,,,,,,,,,,,, Decentralized Identifiers,Halialabs,did:emtrust:,,,,,,,,did:emtrust:,"The Emtrust DID method utilizes Hyperledger fabric as the DLT implementation, having an identity channel which is shared among the identity nodes with participating organizations. The DID document along with metadata of third party endorsements resides on ledger and the private information of users are kept on the mobile or persona devices which never leaves the device. The Interaction of DID and blockchain ledger happens via the API servers hosted by any participating organizations.",,https://github.com/Halialabs/did-spec/blob/gh-pages/readme.md,,Specification,,Hyperledger Fabric,The DID Methods,,,,,,,,2019-06-17,,,,,,,,,,,,, Decentralized Identifiers,Token.TM,did:ttm:,,,,,,,,did:ttm:,"<32 byte hexadecimal stringcorresponds to keccak256 and the hash value of Ethereum address connected by random numbers generated in the DID contract.

DID is registered in the contract and controlled by a single Ethereum address, which is set by default to the address where the createDID method was originally called. Then, this address can transfer control to a different address, or update/delete the corresponding DID in the contract.",,https://github.com/TokenTM/TM-DID/blob/master/docs/en/DID_spec.md,,Specification,,TMChain,The DID Methods,,,,,,,,2019-07-11,,,,,,,,,,,,, Decentralized Identifiers,Weelink,did:wlk:,,,,,,,,did:wlk:,"Weelink DID is a new blockchain-based authentication method that follows all the requirements of W3C. Based on Weelink Wallet, our method provides a series of APIs and services for a fast and secure authentication process.",,https://weelink-team.github.io/weelink/DIDDesignEn,,Specification,,Weelink Network,The DID Methods,,,,,,,,2019-07-19,,,,,,,,,,,,, Decentralized Identifiers,Pistis,did:pistis,,"Andrea Taglia, Matteo Sinico",,,,,,did:pistis,"This specification defines how Pistis deals with DID and DID Documents and how it interacts with the Ethereum blockchain. Also CRUD operations on DID documents are described. This specification confirms to the requirements specified in the DID specification[1] currently published by the W3C Credentials Community Group.

Pistis is a credential management system based on the Ethereum blockchain. It provides a set of novel smart contracts to handle efficient multi signature operations, delegates management, permissioned access to extensible services based upon the Decentralized IDentifier specification.",,https://github.com/uino95/ssi/blob/consensys/dashboard/server/pistis/pistis-did-resolver/README.md,,Specification,,Ethereum,The DID Methods,,,,,,,,2019-08-29,,,,,,,,,,,,, Decentralized Identifiers,Holo.Host,did:holo:,,,,,,,,did:holo:,"Decentralized Identifiers (DIDs, see [1]) are designed to be compatible with any distributed ledger or network (called the target system). We will be specing and prototyping a DID method for holochain.",,https://github.com/WebOfTrustInfo/rwot9-prague/blob/master/draft-documents/did:hc-method.md,,Specification,,Holochain,The DID Methods,,,,,,,,2019-09-08,,,,,,,,,,,,, Decentralized Identifiers,CCG,did:web:,,"Oliver Terbu, Mike Xu, Dmitri Zagidulin, Amy Guy",,,,,,did:web:,"The target system of the Web DID method is the web host that the domain name described by the DID resolves to when queried through the Domain Name System (DNS).

The method specific identifier MUST match the common name used in the SSL/TLS certificate, and it MUST NOT include IP addresses or port numbers. Directories and subdirectories MAY optionally be included, delimited by colons rather than slashes.did:web:w3c-ccg.github.io:user:alice",,https://github.com/w3c-ccg/did-method-web,,Specification,,Web,The DID Methods,,,,,,,,2023-05-06,,,,,,,,,,,,, Decentralized Identifiers,IoTeX Foundation,did:io:,,,,,,,,did:io:,"Our DID design allows each manufacture or entity to have its own namespace, which stores and manages DIDs through a self-managed DID contract. A self-managed contract could have customized business logic to adapt the application's needs but has to implement the SelfManagedDID interface",,https://github.com/iotexproject/iotex-did/blob/master/README.md,,Specification,,IoTeX,The DID Methods,,,,,,,,2021-07-28,,,,,,,,,,,,, Decentralized Identifiers,Vaultie Inc.,did:vaultie:,,,,,,,,did:vaultie:,"Vaultie DID method uses IPFS as a decentralised storage for DID Documents. An Ethereum transaction, that does not require any additional Smart Contracts, provides a mapping from a DID to an IPFS hash address of the corrosponding DID Document. This enables DID Documents on IPFS to be effectively addressed via their DIDs. While this method requires additional step in order to lookup DID Document, the method is much more cost effective than using Smart Contracts and Ethereum's expensive storage.",,https://github.com/vaultie/vaultie-did-method/blob/master/vaultie-did-method-specification.md,,Specification,,Ethereum,The DID Methods,,,,,,,,2020-08-19,,,,,,,,,,,,, Decentralized Identifiers,"MOAC Blockchain Tech, Inc.",did:moac:,,David Ricardo Wilde,,,,,,did:moac:,The MOAC DID method uses MOAC blockchain as a decentralized storage layer for DID Documents. A deployed smart-contract provides a mapping from a DID to an MOAC blockchain hash address of the corrosponding DID Document. This enables DID Documents on MOAC blockchain to be effectively addressed via their DIDs.,,https://github.com/DavidRicardoWilde/moac-did/blob/master/did-moac-method.md,,Specification,,MOAC,The DID Methods,,,,,,,,2019-10-03,,,,,,,,,,,,, Decentralized Identifiers,OmniOne,did:omn:,,,,,,,,did:omn:,"OmniOne is a decentralized network system for Self-Sovereign identity and Verifiable Claims. It can replace a legacy centralized credential system that with trusted blockchain node. In the OmniOne system, several types of certificates are issued. DID(Decentralized Identifiers) is used as the unique identifier of the certificate. Also DID allows to obtain public key information for secure exchange of information between users.",,https://github.com/OmniOneID/did_method/blob/master/did_method.md,,Specification,,OmniOne,The DID Methods,,,,,,,,2019-05-30,,,,,,,,,,,,, Decentralized Identifiers,"Workday, Inc.",did:work:,,,,,,,,did:work:,"Workday offers a decentralized Credentialing Platform with a Blockchain based trust layer. A key component of the platform is the WayTo by Workday mobile app which allows the user to store verifiable identity documents, encrypted using their own personal encryption key, which is managed in the Trusted Execution Environment (TEE) of their mobile device. The mobile app can hold official documents, training certifications, verified accomplishments and other credentials. The user can choose what to share, and with whom to share it with. Users of the Workday Credentialing Platform will have a DID and a corresponding DID Document on a permissioned ledger, which credential verifiers can use to validate users’ cryptographic signatures, included in their credentials.",,https://workday.github.io/work-did-method-spec/,"data:image/png;base64,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",Specification,dead,Hyperledger Fabric,The DID Methods,,,,,,,,2020-06-25,,,,,,,,,,,,, Decentralized Identifiers,VP Inc.,did:vid:,,,,,,,,did:vid:,"The system aims to provide secure authentication and various payment services based on the DID and Verifiable Claims specificiatons published by the W3C and the Decentralised Identity Foundation. VP DID is a decentralized identifier devised to provide a way to uniquely identify a person, an organization. VP DID document contains information for providing various payment methods among network participants in a decentralized way. This specification defines how VP blockchain stores DIDs and DID documents, and how to do CRUD operations on DID documents.",,https://github.com/vpayment/did-method-spec/blob/master/vid.md,,Specification,,VP,The DID Methods,,,,,,,,2019-10-15,,,,,,,,,,,,, Decentralized Identifiers,"Baidu, Inc.",did:ccp:,,,,,,,,did:ccp:,"Application scenarios:
- Digital identity
- Joint member key customer system
- Financial KYC
- Exchange
- Smart City
- IoT deviceless identity management

Program features:
Building a decentralized ID system based on blockchain and consortium chains will have almost equal control over the system and enhance cooperation intentions.

Blockchain asymmetric encryption technology combines public and private keys to ensure the authenticity and reliability of ID and certification.

Form a richer user portrait, with multiple tags (VIP authentication, privilege authentication, asset authentication...) and one ID.",,https://did.baidu.com/did-spec/,https://did.baidu.com/images/did-login-pc.png,Specification,,Quorum,The DID Methods,,,,,,,,2016-02-08,,,,,,,,,,,,, Decentralized Identifiers,Jnctn Limited,did:jnctn:,,,,,,,,did:jnctn:,"The system provides secure credential management services based on the DID and Verifiable Claims specifications published by the W3C and the Decentralised Identity Foundation. JNCTN DID method enables an interoperability bridge between the worlds of centralized, federated, and decentralized identifiers with self soverign identity services. JNCTN DID document contains information for accessing JNCTN DID network methods, how JNCTN stores DIDs and DID documents, and how to do CRUD operations on JNCTN DID documents.",,https://github.com/jnctn/did-method-spec/,,Specification,dead,Jnctn Network,The DID Methods,,,,,,,,,,,,,,,,,,,,, Decentralized Identifiers,evan GmbH,did:evan:,,,,,,,,did:evan:,evan.network is a blockchain for digitalization and automation of business transactions. The network members create digital twins for their machines and products and develop standards for cross-company transactions. The open technology allows integration into existing business models. evan.network guarantees 100% reliable and permanently secured information.,,https://github.com/evannetwork/evan.network-DID-method-specification/blob/master/evan_did_method_spec.md,,Specification,,evan.network,The DID Methods,,,,,,,,2020-03-24,,,,,,,,,,,,, Decentralized Identifiers,Elastos Foundation,did:elastos:,,,,,,,,did:elastos:,"DID is completely under the control of the DID subject, without reliance on any centralized registration body, commercial identity provider, or organization issuing certificates. The DID is described in the DID documents. Each DID document includes at least two items: encryption materials and verification methods. The encryption materials integrated with the verification methods provides a set of identify verification mechanisms (such as a public key, anonymous biological identification agreement, etc.), with other optional parts that can be used according to the needs of the application and of the user.",,https://github.com/elastos/Elastos.DID.Method/blob/master/DID/Elastos-DID-Method-Specification_en.md,,Specification,,Elastos ID Sidechain,The DID Methods,,,,,,,,2021-01-04,,,,,,,,,,,,, Decentralized Identifiers,BOTLabs GmbH,did:kilt:,,,,,,,,did:kilt:,"KILT DIDs are stored on KILT Protocol's blockchain that is public and by definition decentralized. The KILT Blockchain runs in a proof-of-authority manner and will become permissionless, see `§ Status of this document` in this specification document.",,https://github.com/KILTprotocol/kilt-did-driver/blob/master/docs/did-spec/spec.md,,Specification,,KILT Blockchain,The DID Methods,,,,,,,,2022-10-11,,,,,,,,,,,,, Decentralized Identifiers,Transmute,did:elem:,,,,,,,,did:elem:,Element is an implementation of the Sidetree protocol that uses the Ethereum blockchain as the ledger layer and IPFS as the Content-addressable storage layer,,https://github.com/decentralized-identity/element/blob/master/docs/did-method-spec/spec.md,,Specification,,,The DID Methods,,,,,,Element DID,,2020-04-06,,,,,,,,,,,,, Decentralized Identifiers,Transmute,did:github:,,,,,,,,did:github:,"The `github` method is meant to make working with DIDs very simple at the cost of trusting Github.com for assisting in resolving DID Documents.

Many developers are familar with Github, and its 2 supported public key cryptosystems, GPG and SSH.

Linked Data Signatures are difficult to work with when operating a server or running a local node of some distributed system / blockchain is a requirement.

The objective of GitHub DID is to encourage contribution to the DID Spec and Linked Data Signatures, and allow rapid development of extensions to these without requiring the use of slow, or complicated more trustless infrastructure, such as blockchains or other distributed systems.",,https://docs.github-did.com/did-method-spec/,,Specification,,Github,The DID Methods,,,,,,,,2020-05-08,,,,,,,,,,,,, Decentralized Identifiers,teleinfo caict,did:bid:,,,,,,,,did:bid:,"BID provides distributed identifiers and blockchain-based digital identity services for people, enterprises, devices and digital objects. It aims to build a decentralized, data-secure, privacy-protected and flexible identifier system that addresses trusted connections among people, enterprises, devices and digital objects,enabling the vision of the Internet of Things and trust ingress with everything.",,https://github.com/teleinfo-bif/bid/tree/master/doc/en,,Specification,,bif,The DID Methods,,,,,,,,2022-11-03,,,,,,,,,,,,, Decentralized Identifiers,PalletOne,did:ptn:,,,,,,,,did:ptn:,"Description of each field in the Base DID Document example (★ required fields, others are optional fields):

* ★ `context` A single value or an array, specifying the syntax standard that the DID Document format complies with.
* `controller` Single value or array, other owners of DID Document. You can specify other DIDs to manage the file, and the permissions of other DIDs will be set in the corresponding operations authentication, updation, deletion, and recovery later. The default is controlled by the DID in the DID Document corresponding to the Base DID Document.
* ★ `publicKey` A single value or an array that controls the public key information corresponding to the private key of the DID Document.
* ★ `id` The ID of the public key, `#keys-` expressed in a unified way, incremented `` from the `1` beginning.
* ★ `type` The algorithm of public key generation is unified with the chain,
* `controller` The owner of the public key `controller` corresponds to the one in the previous level. The format is `#keys-`. The default situation is controlled by the document DID. `` The value on the stage controller, a `#keys-` is `` a corresponding public key `id`.
* `publicKeyHex` Hexadecimal information of the public key. When the above controller is the default, this field is **required**.
* ★ `authentication` Specify `publicKey` which fields can be used for authentication.
* `updation` Specify `publicKey` which fields can be used for DID Document **update** operations, such as updating information such as pubkey or service.
* `deletion` Specify `publicKey` which fields can be used for DID Document **delete** operation.
* `recovery` Specify `publicKey` which fields can be used for DID Document **recovery** operations.",,https://github.com/palletone/palletone-DID/blob/master/docs/did-method/README.md,,Specification,,PalletOne,The DID Methods,,,,,,,,2020-02-29,,,,,,,,,,,,, Decentralized Identifiers,Echo Technological Solutions LLC,did:echo:,,,,,,,,did:echo:,We propose a new DID method that allows special objects in ECHO network to be treated as valid DIDs.,,https://github.com/echoprotocol/uni-resolver-driver-did-echo/blob/master/echo_did_specifications.md,,Specification,,Echo,The DID Methods,,,,,,,,2022-10-11,,,,,,,,,,,,, Decentralized Identifiers,SecureKey,did:trustbloc:,,,,,,,,did:trustbloc:,"The did:trustbloc DID method allows groups of independent entities to share custody of a DID registry consisting of a Sidetree implementation over a permissioned ledger. For more information on Sidetree, please refer to the Sidetree protocol specification.

Independent stakeholders wishing to transact with one another using DIDs can come together to form a consortium to manage their shared custody of a ledger.

This spec defines a discovery service. The discovery service provided by the TrustBloc DID Method allows a client to verify that a consortium is endorsed by its constituent stakeholders, verify that the configuration files of each stakeholder (which includes a list of Sidetree endpoints) are signed by the respective stakeholders, and use the provided Sidetree endpoints to perform Sidetree DID operations.",,https://github.com/trustbloc/trustbloc-did-method/blob/master/docs/spec/trustbloc-did-method.md,,Specification,,Hyperledger Fabric,The DID Methods,,,,,,,,2020-04-09,,,,,,,,,,,,, Decentralized Identifiers,YLZ Inc.,did:san:,,,,,,,,did:san:,The system aims to provide secure authentication and various health services based on the SAN blockchain and DID & Verifiable Credential Specifications published by the W3C.,,https://github.com/Baasze/DID-method-specification,,Specification,,SAN Cloudchain,The DID Methods,,,,,,,,2020-04-17,,,,,,,,,,,,, Decentralized Identifiers,Gataca,did:gatc:,,,,,,,,did:gatc:,"Gataca’s platform is based on a mobile identity portfolio, a set of APIs, and controllers for multiple blockchain networks.

Gataca is agnostic to the blockchain network. We adapt our infrastructure to the third party’s preferred ledger. Gataca currently supports the public network Ethereum and private networks based on Hyperledger Fabric, Hyperledger Besu or Quorum. Other networks may be added as requested.
This document provides the DID method specs for how our DID schema is implemented on the Ethereum network.

The simple structure links an object to a DID with states and public keys. Users do not need privileges to read the information on the blockchain but do need them to write. Gataca is the unique user that can modify the smart contract.",,https://github.com/gatacaid/gataca-did-method,,Specification,,"Ethereum, Hyperledger Fabric, Hyperledger Besu, Alastria",The DID Methods,,,,,,,,2020-05-05,,,,,,,,,,,,, Decentralized Identifiers,"Sphereon, Factomatic, Factom Inc",did:factom:,,,,,,,,did:factom:,"This proposal contains the interoperability specifications for products creating, reading (resolving) updating and deactivating Decentralized Identifiers on top of the Factom Protocol. This specification is not about other products wanting to use DIDs for their specific purpose, like signing or voting. This document describes the low level data structures and rules for DIDs, DID documents, resolution and registration on Factom itself.",,https://github.com/factom-protocol/FIS/blob/master/FIS/DID.md,,Specification,,Factom,The DID Methods,,,,,,,,2019-11-02,,,,,,,,,,,,, Decentralized Identifiers,Cryptonics Consulting,did:signor:,,,,,,,,did:signor:,"DIDs are registered in the DID Registry on-chain, and have a controller and a subject, expressed in the form of Ethereum addresses. The DID controller may or may not be the subject itself. Multiple controllers can be implemented through proxy smart contracts.",,https://github.com/cryptonicsconsulting/signor-did-contracts/blob/master/did-method-spec.md,,Specification,,"Ethereum, Hedera Hashgraph, Quorum, Hyperledger Besu",The DID Methods,,,,,,,,2020-11-16,,,,,,,,,,,,, Decentralized Identifiers,"Hedera Hashgraph, Swisscom Blockchain AG",did:hedera:,,,,,,,,did:hedera:,"This document defines a binding of the Decentralized Identifier architecture to Hedera Hashgraph - specifically how to use the Hedera File Service to record membership in 'business application networks' (appnets) and how to use the Hedera Consensus Service (HCS) for CRUD mechanisms on DID documents stored in such business application network. An business application network is a network of computers that store some set of business data (such as DID Documents) in a shared state, and rely on the Hedera mainnet for timestamping and ordering the transactions that cause that business application network state to change. An business application network could be exclusively dedicated to managing DID Documents and other identity artifacts in its state, or it could itself be multi-purpose.",,https://github.com/hashgraph/did-method/blob/master/did-method-specification.md,,Specification,,Hedera Hashgraph,The DID Methods,,,,,,,,2020-05-14,,,,,,,,,,,,, Decentralized Identifiers,"ProximaX Enterprise, Proximax Inc.",did:sirius:,,,,,,,,did:sirius:,The target system is the ProximaX Sirius Chain network. This can either be:
- Sirius Chain on Main Net
- Sirius Chain on Test Net
- Sirius Chain on Private Net,,https://gitlab.com/proximax-enterprise/siriusid/sirius-id-specs/-/blob/master/docs/did-method-spec.md,,Specification,,ProximaX Sirius Chain,The DID Methods,,,,,,,,2020-07-04,,,,,,,,,,,,, Decentralized Identifiers,Dock,did:dock:,,,,,,,,did:dock:,"Currently, three public key and signing algorithms are supported for authentication.
- Schnorr signatures with Sr25519. The public key is 32 bytes and signature is 64 bytes in size. These are supported by Substrate and Polkadot.
- EdDSA signatures with Ed25519 curve. The public key is 32 bytes and signature is 64 bytes in size.

Dock is currently running as a proof of authority network but will evolve into a proof of stake chain. DIDs can be created by anyone holding Dock tokens but the creator of the DID is not necessarily the owner of the DID and thus cannot manage (update, remove) them. DIDs are managed using their corresponding private keys and these keys are independent of keys controlling the Dock tokens spent while creating the DID.

The chain does not store the full DID document but only the DID, the corresponding keys and controllers and block number for the last update and this block number changes with each update to the DID. This is needed for replay protection. Dock's client SDK retrieves those details and constructs the full DID document.",,https://github.com/docknetwork/dock-did-driver/blob/master/Dock%20DID%20method%20specification.md,,Specification,,Dock,The DID Methods,,,,,,,,2022-07-21,,,,,,,,,,,,, Decentralized Identifiers,did-twit,did:twit:,,,,,,,,did:twit:,"Twitter is a highly used and influential social media network that lacks decentralization and higher levels of trust (i.e. signed messages). The `did:twit` specification makes an attempt to increase trust in Twitter interactions.

The method is similar to [did:key](https://w3c-ccg.github.io/did-method-key) in the sense that it is uses a `did` to wrap a single public key.

The objective of Twitter DID, similar to that of the [GitHub DID Method](https://github.com/decentralized-identity/github-did), is to encourage use of the [DID Spec](https://w3c-ccg.github.io/did-spec/), by lowering the barrier to entry for use of the technology, and promote higher trust interactions.",,https://github.com/did-twit/did-twit/blob/master/spec/index.md,,Specification,,Twitter,The DID Methods,,,,,,,,2020-07-29,,,,,,,,,,,,, Decentralized Identifiers,Ontology Foundation,did:near:,,,,,,,,did:near:,"NEAR uses readable account identifiers instead of a hash of a public key, and the accounts have some DID features, but not all. We have developed this specification to define a new DID method for hosting DIDs on the NEAR blockchain, also referred to as NEAR DID, and facilitate developers to work with related contracts.",,https://github.com/ontology-tech/DID-spec-near/blob/master/NEAR/DID-Method-NEAR.md,,Specification,,NEAR,The DID Methods,,,,,,,,2020-08-02,,,,,,,,,,,,, Decentralized Identifiers,China Academy of Information and Communications Technology (CAICT),did:vaa:,,,,,,,,did:vaa:,"Blockchain Identifier Infrastructure (BIF) is a permissioned public blockchain aiming for creating a distributed trust management framework typical for internet ID service, and the [BIF blockchain](http://bidspace.cn/) is governed by China Academy of Information and Communications Technology (CAICT). CAICT is also the official issuing agency with Issuing Agency Code (IAC)——""VAA"", given by ISO/IEC 15459. The IAC indicates an authorized qualification of distributing identifiers with own allocation rules.",,https://github.com/caict-develop-zhangbo/vaa-method/blob/master/README.md,,Specification,,BIF,The DID Methods,,,,,,,,2020-08-05,,,,,,,,,,,,, Decentralized Identifiers,Attila Aldemir,did:bba:,,,,,,,,did:bba:,"The `bba` DID method aims to enable the Ardor blockchain to act as a DPKI within the SSI ecosystem. It runs on the independent IGNIS child chain and utilizes Ardors Account Properties feature to manage DIDs and corresponding DID controllers. The Account Properties feature provides the possibility to tag an account with a small amount of data (160 characters). A DID controller is always represented in form of an Ardor account and is by default separated from the public keys (if present) embedded in a DID document. Think of a master key controlling the DID operations create, update and deactivate. A DID controller always corresponds to exactly one Ardor account, whereas one Ardor account can control multiple DIDs.

DID and DID document handling is decoupled so that multiple DID document storages can be defined and integrated to store DID document templates (DID documents without a DID reference). In its current state, the `bba` DID method defines only one storage type (Ardor Cloud Storage).
In the following, `bba` DID method compliant account properties are called DID attestations. An account property is `bba` DID method compliant if it aligns to the data model described in the DID Attestation Data Fields section and is self-set. A self-set account property is a property in which sender and receiver accounts are identical.",,https://github.com/blobaa/bba-did-method-specification/blob/master/docs/markdown/spec.md,,Specification,,Ardor,The DID Methods,,,,,,,,2020-08-31,,,,,,,,,,,,, Decentralized Identifiers,Hydra Hashgraph,did:morpheus,,,,,,,,did:morpheus,"Distributed ledger technologies (DLT, blockchain) are mostly used by cryptocurrencies, but their event ordering and decentralized consensus algorithms are useful for general purpose. Morpheus needs DLT for safe ordering DID updates and querying the historical state of a DID Document at any given point of time for signature validation. The main benefit of DLTs is that many parties with opposing interests run the infrastructure, therefore it is almost impossible to unilaterally control changes to the history and state of the ledger.",,https://developer.iop.technology/w3c?id=iop-morpheus-did-method,,Specification,,IOP Global,The DID Methods,,,,,,,,,,,,,,,,,,,,, Decentralized Identifiers,Ontology Foundation,did:etho:,,,,,,,,did:etho:,"Decentralized identifiers (DIDs) are a new type of identifiers that enables verifiable, self-sovereign digital identity. This ETHO DID method specification describes a new DID method, that is, ETHO DID and defines how Ethereum blockchain stores ETHO DIDs and their corresponding DID documents, and how to do CRUD operations on ETHO DID documents.",,https://github.com/ontology-tech/DID-method-specs/blob/master/did-etho/DID-Method-etho.md,,Specification,,Ethereum,The DID Methods,,,,,,,,2020-08-14,,,,,,,,,,,,, Decentralized Identifiers,Ontology Foundation,did:bnb:,,,,,,,,did:bnb:,"Decentralized identifiers (DIDs) are a new type of identifiers that enables verifiable, self-sovereign digital identity. This Binance DID method specification describes a new DID method, that is, Binance DID and defines how Binance Smart Chain stores Binance DIDs and their corresponding DID documents, and how to do CRUD operations on Binance DID documents.",,https://github.com/ontology-tech/DID-method-specs/blob/master/did-bnb/DID-Method-bnb.md,,Specification,,Binance Smart Chain,The DID Methods,,,,,,,,2020-08-14,,,,,,,,,,,,, Decentralized Identifiers,Ontology Foundation,did:celo:,,,,,,,,did:celo:,"This Celo DID method specification describes a new DID method, that is, Celo DID and defines how Celo blockchain stores Celo DIDs and their corresponding DID documents, and how to do CRUD operations on Celo DID documents.",,https://github.com/ontology-tech/DID-method-specs/blob/master/did-celo/DID-Method-celo.md,,Specification,,Celo,The DID Methods,,,,,,,,2020-08-14,,,,,,,,,,,,, Decentralized Identifiers,Ontology Foundation,did:klay:,,,,,,,,did:klay:,"Decentralized identifiers (DIDs) are a new type of identifiers that enables verifiable, self-sovereign digital identity. This Klaytn DID method specification describes a new DID method, that is, Klaytn DID and defines how Klaytn blockchain stores Klaytn DIDs and their corresponding DID documents, and how to do CRUD operations on Klaytn DID documents.",,https://github.com/ontology-tech/DID-method-specs/blob/master/did-klay/DID-Method-klay.md,,Specification,,Klaytn,The DID Methods,,,,,,,,2020-08-14,,,,,,,,,,,,, Decentralized Identifiers,Ontology Foundation,did:trx:,,,,,,,,did:trx:,"This TRON DID method specification describes a new DID method, that is, TRON DID and defines how TRON blockchain stores TRON DIDs and their corresponding DID documents, and how to do CRUD operations on TRON DID documents.",,https://github.com/ontology-tech/DID-method-specs/blob/master/did-trx/DID-Method-trx.md,,Specification,,TRON,The DID Methods,,,,,,,,2020-08-14,,,,,,,,,,,,, Decentralized Identifiers,GRGBanking Blockchain Express,did:grg:,,,,,,,,did:grg:,"GRG did document security authentication is based on the cryptography algorithm. A signature is used to verify that the claim is from a trusted did user. What should be noted is the authenticity verification of the issuer. An alliance blockchain maintained by an official organization is designed and used. In the alliance chain, the did document of the certification authority should be stored, and its did ID number should be displayed on the official website of the relevant organization. Therefore, the verifier can verify claims based on this information.",,https://github.com/GrgChain/DID-method-specs/blob/master/README.md,,Specification,,GrgChain,The DID Methods,,,,,,,,2020-08-01,,,,,,,,,,,,, Decentralized Identifiers,51nodes GmbH,did:schema:,,,,,,,,did:schema:,The Schema Registry DID Method aims to provide unique and universal identification for schemas in multiple formats hosted on multiple storage mechanisms or networks.,,https://github.com/51nodes/schema-registry-did-method/blob/master/README.md,,Specification,,"Portable, IPFS, evan.network",The DID Methods,,,,,,,,2020-08-26,,,,,,,,,,,,, Decentralized Identifiers,CCG,did:key,,"Rick Astley, Manu Sporny, Dmitri Zagidulin, Dave Longley, Orie Steele",,,,,,did:key,"Ledger independent DID method based on public/private key pairs.

While DLT-based DID Methods have great decentralization characteristics, and some of the more centralized DID Methods provide strong system control guarantees, the general approaches tend to be expensive to setup and operate. Some use cases requiring DIDs do not need the guarantees provided by these heavy-weight systems. For example, a DID that will only be used for a single, ephemeral interaction might not need to be registered, updated, or deactivated. It is for this class of use cases that the did:key method exists",,https://w3c-ccg.github.io/did-method-key/,,Specification,,"Portable, IPFS, evan.network",The DID Methods,,,,,,,,2022-09-02,,,,,,,,,,,,, Decentralized Identifiers,CCG,,,,did:key,,,,,did-key-creator published,"This has been tested to create did:keys from the P-256,P-384, and P-521 curves specified in https://github.com/w3c-ccg/did-method-key and https://w3c-ccg.github.io/did-method-key/","This is a library for converting public keys to the did:key format. Latest version: 1.2.0, last published: 7 months ago. Start using did-key-creator in your project by running `npm i did-key-creator`. There is 1 other project in the npm registry using did-key-creator.",https://www.npmjs.com/package/did-key-creator,,Code,,"Portable, IPFS, evan.network",The DID Methods,,,,,,,,2022-11-03,,,,,,,,,,,,, Decentralized Identifiers,Crates,,,Tomislav Markovski,did:key,,,,,Rust implementation of the did:key method,"This crate is intended to provide basic support for did:key methods. It has no external dependencies and can be compiled for any target. It was originally designed for use with DIDComm Extension for gRPC, but we recognized it may be useful if this was an independent library",,https://crates.io/crates/did-key,,Code,,"Portable, IPFS, evan.network",The DID Methods,,,,,,,,2022-11-28,,,,,,,,,,,,, Decentralized Identifiers,Tryon,did:tyron:,,"Julio, Cabrapan Duarte",,,,,,did:tyron:,"Tyronzil is the W3C Decentralized Identifier Method of the Tyron Self-Sovereign Identity Protocol. You can find it published at the W3C DID Specification Registries, and it is the first DID Method of the Zilliqa blockchain - funded by ZILHive Innovation grants.",,https://www.tyronzil.com/,,Specification,,Zilliqa,The DID Methods,,,,,,,,,,,,,,,,,,,,, Decentralized Identifiers,"Persistent Systems, R3",did:corda:,,"Nitesh Solanki, Moritz Platt, Pranav Kirtani",,,,,,did:corda:,"To understand the environment in which the Corda DID method operates, the permissioned nature of a Corda network and the point-to-point approach to data replication must be taken into account. While parties in permissionless blockchains remain anonymous and can join and leave at will, any Corda network utilizes a standard PKIX infrastructure for linking public keys to identities [corda-whitepaper]. As such, individually deployed entities in the network – nodes – have a strong notion of identity. This concept is instrumental in network communication. Similarly, the data-replication model implemented in Corda is different to that of a conventional public blockchain, which makes all in-ledger data visible to all network participants. In Corda, data are distributed to a configurable subset of network members only.

The Corda DID method operates in an environment where multiple nodes form a consortium in order to replicate decentralized identity data (cf. figure 1). These consortium nodes replicate decentralized identifier documents to form a network-wide and, ultimately, consistent view of the unity of decentralized identifiers, using the Corda DID method.",,https://htmlpreview.github.io/?https://github.com/persistentsystems/corda-did-method/blob/master/corda_did_method.html,,Specification,,Corda,The DID Methods,,,,,,,,2020-09-21,,,,,,,,,,,,, Decentralized Identifiers,Space Elephant,did:uns:,https://docs.uns.network/,,,,,,,did:uns:,"The goal of this method is to work in tandem with other, more complex DID methods based on the same blockchain. Uns.network is dedicated to the management of Non Fungible Tokens (NFT). The first type of NFT that it supports is [@uniknames](https://docs.unikname.com/), human-readable identifiers. Just like any other tokens, @uniknames can be bought or exchanged, but they can also be linked to public properties the owner wishes to advertise, or used to connect to compliant websites in a private and secure fashion, among other things. The `unik` DID method associates a DID to these NFT tokens, using uns-did as controllers.",,https://github.com/unik-name/did-method-spec/blob/main/did-uns/UNS-DID-Specification.md,,Specification,,UNS Network,The DID Methods,,,,NFT,,,,2020-10-16,,,,,,,,,,,,, Decentralized Identifiers,MediBloc,did:panacea:,,,,,,,,did:panacea:,"Panacea is a public blockchain built by MediBloc to reinvent the healthcare experience. Panacea also supports DID operations. DIDs are created and stored in the Panacea, and they are used with verifiable credentials.",,https://github.com/medibloc/panacea-core/blob/master/docs/did.md,,Specification,,Panacea,The DID Methods,,,,,,,,2020-10-10,,,,,,,,,,,,, Decentralized Identifiers,Hyperledger Foundation,did:indy:,,,,,,,,did:indy:,"Indy is a public ledger designed specifically and only for privacy-preserving self-sovereign identity. A Hyperledger Indy ledger is designed specifically to enable the use of verifiable credentials, allowing credential issuers to publish data necessary for issuing verifiable credentials and constructing presentations from those verifiable credentials. This specification covers how DIDs on an Indy ledger are managed and the operations for creating, reading, updating, and deleting DIDs.",,https://github.com/hyperledger/indy-did-method,,Specification,,Hyperledger Indy,The DID Methods,,,,,,,,2023-02-23,,,,,,,,,,,,, Decentralized Identifiers,IDCommons,,,Stephen Curran,did:indy:,,,,IIW,The did:indy DID Method - Future Indy Ledgers,Getting involved with this work:,,https://iiw.idcommons.net/4I/_The_did:indy_DID_Method_-_Future_Indy_Ledgers,,Session Notes,,Hyperledger Indy,The DID Methods,,,,,,,,2021-05-06,,,,,,,,,,,,, Decentralized Identifiers,BCGov,,,Stephen Curran,did:indy:,,,,,did:indy Presentation,"- Namespaced DIDs useful across all Indy instances
- Indy network discovery
- Full DIDDoc support
- Namespaced identifiers for other Indy objects (schemas, etc.)
- Support for important resolution parameters
- E.g. version-id, version-time, resource

Nice to have (but not likely to be there):
- Cross-ledger registration of networks for discovery
- Support for KERI identifiers on Indy networks

Getting involved with this work:
- [HackMD Document](https://hackmd.io/@icZC4epNSnqBbYE0hJYseA/S1eUS2BQw) with current spec
- Home of future spec: [indy-did-method](https://github.com/hyperledger/indy-did-method)
- [Meeting Wiki](https://wiki.hyperledger.org/display/indy/Indy%2BDID%2BMethod%2BSpecification) and schedule
- Hyperledger [indy-did-method](https://chat.hyperledger.org/channel/indy-did-method) chat channel",,https://docs.google.com/presentation/d/1c5K7E5CRx9ANuwmVBIyFVG5hJ4lH0EyW-wkmraLivBI/edit?usp%3Dsharing,,Presentation,,Hyperledger Indy,The DID Methods,,,,,,,,2021-04-20,,,,,,,,,,,,, Decentralized Identifiers,Blockchain Commons,did:onion:,,,,,,,,did:onion:,"🧅 part of the torgap technology family
DIDs that target a distributed ledger face significant practical challenges in bootstrapping enough meaningful trusted data around identities to incentivize mass adoption. We propose using a new DID method that allows them to bootstrap trust using a Tor Hidden Service's existing reputation.

we'd like to review more with our community how close we want to keep did:onion to did:web, and if we want to incorporate some elements of did:peer or KERI or to leverage services like Open Time Stamps.",,http://htmlpreview.github.io/?https://raw.githubusercontent.com/BlockchainCommons/did-method-onion/main/index.html,,Specification,,Tor,The DID Methods,,,,,,,,2021-08-06,,,,,,,,,,,,, Decentralized Identifiers,Ceramic,did:nft:,,,,,,,,did:nft:,"The NFT DID Method converts any non-fungible token on any blockchain into a decentralized identifier where the owner of the NFT is the controller of the DID. This is achieved by using the Chain Agnostic Improvement Proposals to describe NFT assets and blockchain accounts, as well as the Ceramic network to find the DID associated with the owner of the NFT.",,https://github.com/ceramicnetwork/CIPs/blob/main/CIPs/cip-94.md,,Specification,,Ethereum,The DID Methods,,,,,,,,2021-02-12,,,,,,,,,,,,, Decentralized Identifiers,Gimly,did:eos:,,,,,,,,did:eos:,"1. Identity - the management of accessible public key infrastructure and identifies. Decentralized Identifiers is the W3C standard that allows this. Compliance with this standard allows application layers to interoperate without a need to understand the base layer decentralised protocols that power identities.
2. Application - use of the identity layer to interact and provide meaningful, secure and verifiable data communications and interaction. The Verifiable Credentials W3C standard is the most prominent and adopted standard here which is a data structure and message protocol allowing people and organisations to securely and in a verifiable way send and verify information about themselves ""credentials"" to each other. DIDComm is another important application layer that uses DID methods to communicate between SSI identities.",,https://github.com/Gimly-Blockchain/eosio-did-spec,,Specification,,EOS,The DID Methods,,,,,,,,2021-06-30,,,,,,,,,,,,, Decentralized Identifiers,Gimly,,,,did:eos:,,,,,The EOSIO DID method specification,"We have been working with the [Decentralised Identity Foundation](https://identity.foundation) to shape this specification, and also want to thank the [W3C Credentials Community Group](https://www.w3.org/community/credentials/) for their support in the creation of the [Verifiable Condition](https://github.com/Gimly-Blockchain/verifiable-conditions) type, a necessary component to create the EOSIO DID document to represent EOSIO account permissions.",Gimly has built a full draft of the EOSIO Decentralised Identifier (DID) method specification. This specification guides the implementation of DIDs on EOSIO powered blockchains.,https://www.gimly.io/blog/the-eosio-did-method-specification,,Post,,EOS,The DID Methods,,,,,,,,2021-04-02,,,,,,,,,,,,, Decentralized Identifiers,SpruceID,did:did:,https://lists.w3.org/Archives/Public/public-credentials/2021Apr/0026.html,,,,,,,did:did:,"DID Identity DID (DID) DID method

Spruce announces did:did, a DID method based on Decentralized Identifiers (DIDs). We hope the community will find this useful to help increase adoption and interoperability of Decentralized Identity technology.",,https://github.com/spruceid/did-did/,,Specification,,humor,The DID Methods,,,,,,,,2021-04-01,,,,,,,,,,,,, Decentralized Identifiers,SpruceID,did:undid:,,,,,,,,did:undid:,"did:un-did is a DID method that enables using any valid Decentralized Identifier (DID) as a did:un-did DID, but more importantly it un-does the did that did:did did method performs.

*Clarification, a few week ago we shared about the [DID:DID](https://did-did.spruceid.com/) method. [April Fools Joke](https://en.wikipedia.org/wiki/April_Fools%2527_Day_RFC)!!! Here’s yet another DID method in the series.*",,https://did-undid.github.io/did-undid/,,Specification,,humor,The DID Methods,,,,,,,,2021-04-01,,,,,,,,,,,,, Decentralized Identifiers,SpruceID,did:doge:,,,,,,,,did:doge:,"We draw heavily from prior work by Christopher Allen and Kim Hamilton Duffy within the W3C Credentials Community Group on the BTCR DID Method due to strong architectural similarities between the Bitcoin and Dogecoin blockchains.

However, there are some key differences that enable new privacy-preserving benefits. Namely, the did:doge method-specific identifier is the Base58Check-encoded Dogecoin address itself, allowing for DID usage even in the absence of any public transaction histories and only relying upon them for rotation events for verification methods and service endpoints.",,https://spruceid.github.io/did-doge/index.html,,Specification,,Dogecoin,The DID Methods,,,,,,,,2023-05-04,https://github.com/spruceid/did-doge,,,,,,,,,,,, Decentralized Identifiers,"SpruceID, TQ Tezos",did:tz:,,,,,,,,did:tz:,"did:tz is a multi-modal DID method design with many offchain, on-chain, and side-chain/L2 use cases in mind. A valid Tezos address (controlled by a private key from any of 3 supported curves) can control an ""implicit"" DID document (generatively created from the address like a did:key), an ""onchain"" DID document (published via smart contract on any Tezos ledger), or have ""patches"" applied to it that are published and governed by a closed network or authority (including, for example, a sidetree network). In particular, this third option has not been specified in any detail, and we would be particularly curious to hear from implementers of such systems before further specifying it.",,https://github.com/w3c-ccg/did-tz,,Specification,,Tezos,The DID Methods,,,,,,,,2022-01-13,,,,,,,,,,,,, Decentralized Identifiers,"SpruceID, TQ Tezos",,,,did:tz:,,,,,Decentralized Identity with the Tezos DID Method,[Spruce](https://www.spruceid.com/) and [TQ Tezos](https://tqtezos.com/) are jointly releasing the [draft specification](https://did-tezos.spruceid.com/) and [initial implementation](https://github.com/spruceid/did-tezos) of [Decentralized Identifiers (DIDs)](https://www.w3.org/TR/did-core/) based on the Tezos blockchain.,"A DID Method geared for privacy, formal verification, and scaling to billions of identifiers by using off-chain updates. Spruce and TQ Tezos are jointly releasing the draft specification and initial…",https://sprucesystems.medium.com/decentralized-identity-with-the-tezos-did-method-d9cf6676dd64,,Post,,Tezos,The DID Methods,,,,,,,,2021-03-03,,,,,,,,,,,,, Decentralized Identifiers,Unisot,did:unisot:,,,,,,,,did:unisot:,The UNISOT DID method uses the Bitcoin SV blockchain to generate DIDs as well as potentially store the associated DID documents. The method allows for storage of DID documents on-chain as well as off-chain depending on the business use case scenario.,,https://gitlab.com/unisot-did,,Specification,,Portable,The DID Methods,,,,,,,,2020-11-25,,,,,,,,,,,,, Decentralized Identifiers,Unisot,,,Annemie Bergmans,"EBSI, did:unisot",,,"ESSIF, GDPR",,UNISOT DID approved by W3C,We are proud to have UNISOT ID (did:unisot) listed at the Decentralized Identity Foundation (DIF). As part of our commitment to open technologies and global interoperability we have presented our DID schema (did:unisot) to the Decentralized Identity Foundation (DIF) and supplied a driver for their Universal DID Resolver which can be accessed at: [https://resolver.identity.foundation/](https://resolver.identity.foundation/). With this anyone can resolve a UNISOT DID Document in a trusted and easy way.,The UNISOT DID is compliant with W3C specifications,https://unisot.com/unisot-did-approved-by-w3c/,,Post,,Portable,The DID Methods,,,,,,,,2021-05-25,,,,,,,,,,,,, Decentralized Identifiers,SecureKey,did:orb:,,,,,,,,did:orb,"Orb is a decentralized identifier (DID) method based on a federated and replicated Verifiable Data Registry (VDR). The decentralized network consists of Orb servers that write, monitor, witness, and propagate batches of DID operations. The batches form a graph that is propagated and replicated between the servers as content-addressable objects. These content-addressable objects can be located via both domain and distributed hash table (DHT) mechanisms. Each Orb witness server observes a subset of batches in the graph and includes them in their ledgers (as append-only Merkle Tree logs). The servers coordinate by propagating batches of DID operations and by monitoring the applicable witness servers' ledgers. The Orb servers form a decentralized network without reliance on a common blockchain for coordination.",,https://trustbloc.github.io/did-method-orb/,https://trustbloc.github.io/did-method-orb/diagrams/flow-model.svg,Specification,,Federated,The DID Methods,,,,,,,,2022-03-21,,,,,,,,,,,,, Decentralized Identifiers,SecureKey,,,,did:orb:,,,,,Orb,"Orb implements the following specifications: [did:orb](https://trustbloc.github.io/did-method-orb/), [Activity Anchors](https://trustbloc.github.io/did-method-orb/). The did:orb method is based on the Sidetree specification and Activity Anchors is based on the ActivityPub and ActivityStreams specifications.

Please see [Read the Docs](https://trustbloc.readthedocs.io/en/latest/orb/index.html) for more details on Orb",A DID method implementation that extends the Sidetree protocol into a Fediverse of interconnected nodes and witnessed using certificate transparency. Spec: https://trustbloc.github.io/did-method-orb/ - GitHub - trustbloc/orb: A DID method implementation that extends the Sidetree protocol into a Fediverse of interconnected nodes and witnessed using certificate transparency. Spec: https://trustbloc.github.io/did-method-orb/,https://github.com/trustbloc/orb,,Code,,,The DID Methods,,,,,Trustbloc,"ActivityPub, ActivityStreams, Sidetree",,2023-05-25,,,,,,,,,,,,, Decentralized Identifiers,SecureKey,,,,did:orb:,,,,,SecureKey’s New Ledger-Agnostic did:orb,"did:orb that decouples DIDs from ledgers while maintaining trust and security. SecureKey is leveraging standard and open-source peer-to-peer protocols like ActivityPub, data structures like verifiable credentials content-addressed storage like IPFS, and distributed trust services like the Google Trillian project to build a peer-to-peer trust network.","Decentralized Identifiers are usually thought of as being bound to a particular ledger and blockchain, such as SecureKey’s first DID Method.",https://securekey.com/securekeys-new-ledger-agnostic-solution-orb-helps-solve-decentralized-identifier-challenges/,,Post,,,The DID Methods,,,,,,"ActivityPub, IPFS, verifiable credentials",,2021-06-10,,,,,,,,,,,,, Decentralized Identifiers,CCG Mailing List,,,Troy Ronda,"did:orb:, ",,,,,did:orb slides Troy Ronda (SecureKey),* Decouple witness ledgers from the critical path.
- Allow for Trust but Verify model.
- Leverage the Certificate Transparency model
- Witnesses observe VDR objects and promise to include in their ledgers.
- Provide a signed timestamp and a maximum merge delay.
- Enable monitoring to ensure witnesses follow their promises.
- Use trusted Witness (and origin) timings to resolve late publishing.
- Use origin to enable observers to know if they have the latest operations.,,https://lists.w3.org/Archives/Public/public-credentials/2021Mar/0017.html,,Presentation,,,The DID Methods,,,,,,,,2021-03-03,,,,,,,,,,,,, Decentralized Identifiers,Trusted Digital Web,,,Michael Herman,,,,,,did:object,"This ""DID Object"" Decentralized Identifier Method Namespace Specification (""DID Object"" DID Method Namespace Specification) defines the end-to-end lifecycle of DID Identifiers and DID Documents for ""DID Objects"", a key feature of the Fully Decentralized Objects (FDOs) Framework, implemented by the Trusted Digital Web.","Trusted Digital Web (TDW): Trusted Digital Assistant (TDA), Trusted Resource Agent (TRA), Key Management Agent (KMA), and Verifiable Data Agent (VDA) - TrustedDigitalWeb/did-object.md at master · mwherman2000/TrustedDigitalWeb",https://github.com/mwherman2000/TrustedDigitalWeb/blob/master/specifications/did-methods/did-object.md,,Specification,,,The DID Methods,,,,,,,,2022-01-26,,,,,,,,,,,,, Decentralized Identifiers,Personal,,,Bob Wyman,,,,,,did:tag,"The did:tag DID method enables any controller of an HTTP accessible domain or subdomain, or of an email address, to create unique, interoperable, persistent DIDs with minimal dependencies on other technologies or systems. By leveraging a subset of the tagURI specification [RFC4151], the did:tag DID method enables the creation of DIDs which are ""unique across space and time while being tractable to humans,"" without preventing the creation of DIDs which are largely intractable to humans. did:tag DIDs can be resolved either synchronously, via the web, or asynchronously, via email or other defined alternative resolution services.",ROUGH DRAFT: did:tag Decentralized Identifier Method Specification - GitHub - bobwyman/did_method_tag: ROUGH DRAFT: did:tag Decentralized Identifier Method Specification,https://github.com/bobwyman/did_method_tag,,Specification,,,The DID Methods,,,,,,,,2021-11-02,,,,,,,,,,,,, Decentralized Identifiers,CCG Mailing List,,,Bob Wyman,,,,,,re: Using Email as an Identifier,"There are quite a number of issues with using email addresses as identifiers, or parts of identifiers, and I'm hoping that discussion and development of the did:tag method will illuminate those issues and potentially find solutions for them.",,https://lists.w3.org/Archives/Public/public-credentials/2021Nov/0065.html,,Discussion,,,The DID Methods,,,,,,,,2021-11-12,,,,,,,,,,,,, Decentralized Identifiers,"waltid, transmute",,,,did:key,,,,,did:jwk,did:jwk is a deterministic transformation of a JWK into a DID Document.,,https://github.com/quartzjer/did-jwk/blob/main/spec.md,,Specification,,,The DID Methods,,,,,,JWK,,2022-04-14,,,,,,,,,,,,, Decentralized Identifiers,CCG,,,,,,,,,did:pkh,"allows most if not all blockchain accounts to instantly leverage an existing identity/account and deploy a W3C Decentralized Identifier from it in a standards-conformant way. This ""DID-wrapping"" of an existing identifier can be used in combination with other DID-compatible technologies, such as W3C Verifiable Credentials or Authorization Capabilities, and produce proper signature-suite definitions, such as ""metamask-signing"" (off-chain signing by externally-owned accounts, i.e., personal wallets, according to the eip712 protocol).",We would like to open up the design process for did:pkh to a more open and consultative/deliberative conversation in the open. - did-pkh/did-pkh-method-draft.md at main · w3c-ccg/did-pkh,https://github.com/w3c-ccg/did-pkh/blob/main/did-pkh-method-draft.md,,Specification,,,The DID Methods,,,,,,,,2023-01-27,,,,,,,,,,,,, Decentralized Identifiers,Verite,,,,did:pkh,,,,,"Verification Patterns, Part 2","explains the [did:pkh](https://github.com/w3c-ccg/did-pkh/blob/main/did-pkh-method-draft.md)/[CACAO](https://github.com/ChainAgnostic/CAIPs/blob/master/CAIPs/caip-74.md%23simple-summary) variation for Verite data models and flows, which provides an entry path for wallets that may not support sufficient functionality for emerging decentralized identity patterns","Exploration of Verite verification patterns, with a focus on non-DID wallets. Part 2 in a 2-part series",https://docs.centre.io/blog/verification-patterns-2,https://docs.centre.io/assets/images/verifier_cacao-92d2ea3dba6784af5ecb1bf28b56e52b.jpg,Post,,,The DID Methods,,,,,,,,2022-07-27,,,,,,,,,,,,, Decentralized Identifiers,Veramo Labs,,,,,,,,,did:ens,1. to wrap existing ENS names as DIDs to be interoperable with applications relying on Decentralized Identifiers
2. to define a canonical way to augment ENS names with DID capabilities such as services and verification methods.,,https://github.com/veramolabs/did-ens-spec,,Specification,,,The DID Methods,,,,,,,,2021-10-05,,,,,,,,,,,,, Decentralized Identifiers,uPort,,,Oliver Terbu,,,,,,ENS names are Decentralized Identifiers (DIDs),"The specification is extensible by design which means new types of services, verification materials and other features can be supported. In the core, the specification contains a simple interface to resolve a DID Document from a DID (similar to an Ethereum Account from an ENS name) by anyone who knows the DID of the user. The DID Document will then contain the relevant information to enable use cases such as sign up, sign in, data encryption, secure communication, verifiable authorship and data provenance etc. Since DIDs are URI-compliant, they also make perfect sense for web ontologies.",,https://medium.com/uport/ens-names-are-decentralized-identifiers-dids-724f0c317e4b,,Post,,,The DID Methods,,,,,,,,2021-10-19,,,,,,,,,,,,, Decentralized Identifiers,TIFAC-CORE in Cyber Security,,,"Ramaguru Radhakrishnan, Amrita Vishwa Vidyapeetham",,,,,,did:avvcyber:,"TIFAC-CORE in Cyber Security, Amrita School of Engineering, Amrita Vishwa Vidyapeetham Coimbatore is Center of Relevance and Excellence (CORE) in Cyber Security. The Center is working toward Cryptography, Visual Cryptography, Steganography, Cyber Forensics, Machine Learning and Blockchain Technology. There are multiple projects being worked across domains where we are using DIDs. did:avvcyber: is a dedicated DID created for all our Blockchain Projects from 2022.",,https://github.com/Amrita-TIFAC-Cyber-Blockchain/DID-AVVCYBER/blob/main/did-avvcyber-v1.md,,Code,,,The DID Methods,,,,,,,,2022-01-01,,,,,,,,,,,,, Decentralized Identifiers,Personal,,https://eu01web.zoom.us/rec/play/4_ZLV8uot0hFQgRZsoILvdnn879oGEmrXsPXsCcvf4GsDPjWLQAxKjrZFiF0AxQe_MYb1_oeQa9HsRY.8KTaTYyrhu2Q-kJ_?continueMode%3Dtrue,Dave Huseby,,,,,,"Don’t use DIDs, DIDs, nor DIDs: Change My Mind (a.k.a. Oh no he DIDn’t)",Joe came and fervently disagreed with my assertions. Lots of people had reasonable counter arguments. My main arguments are 1. DID Documents don't have history when old keys are always relevant and 2. having 94 different DID methods that aren't compatible nor replaceable and don't function the same way is a HUGE problem.,The W3C has been hard at work for the last four years in endless political fights over the design of the standard for decentralized identity documents and their identifiers. The end result is a…,https://dwhuseby.medium.com/dont-use-dids-58759823378c,,Post,,,Critique,,,,,,,,2021-04-11,,,,,,,,,,,,, Decentralized Identifiers,IDCommons,,,Dave Huseby,,,,,IIW,"Don’t use DIDs, DIDs, nor DIDs: Change My Mind (a.k.a. Oh no he DIDn’t)",This session was to talk about the topics I put in a recent article that created a huge fire in our community where I lay out the case for completely abandoning the W3C DID standards.,,"https://iiw.idcommons.net/10A/_Don%27t_use_DIDs,_DIDs,_nor_DIDs:_Change_My_Mind_(a.k.a._Oh_no_he_DIDn%27t)",,Session Notes,,,Critique,,,,,,,,2021-05-07,,,,,,,,,,,,, Decentralized Identifiers,cardossier CH,,https://iiw.idcommons.net/21D/_The_world_between_public_and_private_DIDs_-_Or_how_to_make_use_of_SSI_without_the_subjects,This Loepfe,,,,,,The world between public and private DIDs - Or how to make use of SSI without the subjects,"- It was very hard for me to explain the problem I’m searching a solution for and equally for the proposed solution ideas.
- We discussed a lot of more philosophical questions and if peer-dids are a good thing or not and if it is worth trying to minimize correlation when any involved party anyway stores the personal data of the related persons. I think we should make it as hard as possible to correlate data, even if we can not completely prevent it.
- We also discussed the potential complexity of such a solution and if it is worth it. The conclusion was to minimize the number of personas one should (be forced) to hold, such that it is still easy to maintain.",,https://cardossier.ch/wp-content/uploads/2021/05/iiw-between-public-and-private.pdf,,Presentation,,,Discussion,,,,Public vs Private,,,,05-2021,,,,,,,,,,,,, Decentralized Identifiers,CCG Mailing List,,,Steve Capell,,,,,,DID methods as W3C standards - a happy compromise?,can't we pick just a small number of un-controversial methods to standardise?  even if it's just did:key and did:web to start with.,,https://lists.w3.org/Archives/Public/public-credentials/2022Feb/0117.html,,Discussion,,,Discussion,,,,Methods as Standards,,,,2022-02-22,,,,,,,,,,,,, Decentralized Identifiers,CCG Mailing List,,,Manu Sporny,,,,,,Re: CCG Community opinions needed to define CCG scope (specifically re: did methods as work items),"Heather Vescent wrote:
1. What are the *pros* of including did methods as work items in the CCG?
Community vetting and approval of particular DID Methods.

Basically, broader and deeper review of DID Methods that we expect to be of great use to the world. I expect there will be DID Methods that the community wants to eventually propose as DID Methods for standardization (did:key and

did:web feel like two ones where we could get consensus on doing so).",,https://lists.w3.org/Archives/Public/public-credentials/2021Aug/0376.html,,Discussion,,,Discussion,,,,Methods as Standards,,,,2021-08-26,,,,,,,,,,,,, Decentralized Identifiers,GoDiddy,,https://iiw.idcommons.net/2C/_godiddy.com_-_Universal_DID_Services,Markus Sabadello,,,,,,godiddy.com - Universal DID Services,"Basic functions are creating, resolving, updating, and deactivating DIDs across multiple DID methods and networks. Advanced functions include key management, search, transfer of DIDs, lookup of historical DID document versions, notification of DID-related events, and more.",,https://godiddy.com,,site,,,Tools and Utilities,,,,,,,,2021-05-06,,,,,,,,,https://docs.godiddy.com/,https://api.godiddy.com/,,, Decentralized Identifiers,IDCommons,,,Markus Sabadello,,,,,,Standard Interfaces for DID Create/Update/Deactivate,"- There is an attempt to specify abstract interfaces if you want to Create/Update/Deactivate a did that could be implemented for all did methods.
- The idea of this specification is to provide a standard with the same assumptions as with resolution. It should be in an abstract level, meaning it should specify the inputs and outputs of creating/updating/deactivating a did but not how it should be implemented.",,https://iiw.idcommons.net/3C/_Standard_Interfaces_for_DID_Create/Update/Deactivate,,Session Notes,,,Tools and Utilities,,,,,,,,2021-07-17,,,,,,,,,,,,, Decentralized Identifiers,W3C,,,,,,,,,DID test suite,"DID test suite is not for runtime, but the Universal Resolver could do a few simple checks on a driver's responses. But there's also a philosophical question: Should the Universal Resolver be ""allowed"" to check and potentially transform driver responses, or should it just ""pass through"" everything that comes from a driver?",,https://github.com/w3c/did-test-suite,,Code,,,Tools and Utilities,,,,,,,,2023-01-17,,,,,,,,,,,,, Decentralized Identifiers,Personal,,,Micheal Herman,,,,,,BlueToque Tools Toolkit,"BlueToque Tools is a collection of software tools for working with DID Method Namespaces, DID Identifiers, DID Documents, DID Agent Service Endpoints, DID Agent Servers, DID Agent Clusters, and DID Objects (the 7 DIDs). The flagship tool is didlang, a language for interactively working with the 7 DIDs.",,https://github.com/mwherman2000/BlueToqueTools,,Code,,,Tools and Utilities,,,,,,,,2022-12-06,,,,,,,,,,,,, Decentralized Identifiers,W3C,,,,,,,,,Objections overruled by W3C director approving the DIDCore specification as a W3C Recommendation,"In its next chartered period the Working Group should address and deliver proposed standard DID method(s) and demonstrate interoperable implementations.  The community and Member review of such proposed methods is the natural place to evaluate the questions raised by the objectors and other Member reviewers regarding decentralization, fitness for purpose, and sustainable resource utilization. -Ralph Swick, for Tim Berners-Lee",,https://www.w3.org/2022/06/DIDRecommendationDecision.html,,Post,,,W3C Recommendation,,,,,,,,2022-06-30,,,,,,,,,,,,, Decentralized Identifiers,DIF,,,,,,,,,Decentralized Identifiers (DID) 1.0 specification approved as W3C Recommendation,"Announcing the [Decentralized Identifiers (DID) v1.0 specification](https://www.w3.org/TR/did-core/) as an open web standard signals that it is technically sound, mature, and ready for widespread adoption. Having an established v1.0 specification allows work to continue with renewed energy and focus, not only at the many groups meeting at DIF, but across the digital identity community.",The W3C has approved the DIDCore V1.0 spec as an official Recommentdation; DIDs are now an open web standard ready for use and further development,https://blog.identity.foundation/w3cdidspec-2/,,Post,,,W3C Recommendation,,,,,,,,2022-06-30,,,,,,,,,,,,, Decentralized Identifiers,TOIP,,,,,,,,,A DIF & TOIP Joint Statement of Support for the Decentralized Identifiers (DIDS) V1.0 Specification Becoming A W3C Specification,"DIDs are a critical part of a technical foundation for the products and activities of many of our members. Many of the implementations in the [DID Working Group’s implementation report](https://w3c.github.io/did-test-suite/%23report-by-methods) were developed by engineers and companies who collaborate openly at DIF on points of technical interoperability, and at ToIP on points of policy and governance.
Why would you have 75 logins when you could have 1?",,https://trustoverip.org/blog/2021/10/29/a-dif-toip-joint-statement-of-support-for-the-decentralized-identifiers-dids-v1-0-specification-becoming-a-w3c-standard/,,Post,,,W3C Recommendation,,,,,,,,2021-10-29,,,,,,,,,,,,, Decentralized Identifiers,Indicio,,,Sam Curren,,,,,,Indicio’s support for the W3C DID Specification and its path to standardization,"The position of Indicio is that the DID Specification is of signal importance to creating a better digital world. We recognize that, as with any specification, improvements can and will be made in the future; but we back its recommendations and its approval.",The W3C’s DID Specification is critical to building a better digital world.,https://indicio.tech/indicios-support-for-the-w3c-did-specification-and-its-path-to-standardization/,,Post,,,W3C Recommendation,,,,,,,,2022-07-01,,,,,,,,,,,,, Decentralized Identifiers,The Register,,,,,,,,,"W3C overrules objections by Google, Mozilla to decentralized identifier spec","The [DID specification](https://www.w3.org/TR/did-core/%23introduction) describes a way to deploy a globally unique identifier without a centralized authority (eg, Apple [for Sign in with Apple](https://developer.apple.com/sign-in-with-apple/) as a verifying entity.",,https://www.theregister.com/2022/07/01/w3c_overrules_objections/,,Post,,,W3C Recommendation,,,,,,,,2022-07-01,,,,,,,,,,,,, Decentralized Identifiers,IOHK,,,,,,,,,Advancing digital identity through DID core specification,The recent DID core specification approval at the World Wide Web Consortium (W3C) provided clearer and stronger foundations for identity platforms building decentralized identifiers.,"Good to see Cardano jumping on the bandwagon, looks like they will bring DID\VC to Atla Prism.",https://iohk.io/en/blog/posts/2022/09/08/advancing-digital-identity-through-did-core-specification/,,Post,,,W3C Recommendation,,,,,,,,2022-09-08,,,,,,,,,,,,, Decentralized Identifiers,CCG Mailing List,,,Drummond Reed,,,,,,Mozilla Formally Objects to DID Core,"here's the REAL irony. Mozilla and others are pointing to the URI spec and existing URI schemes as the precedent without recognizing that in [in section 9.11 of the DID spec](https://www.w3.org/TR/did-core/%23dids-as-enhanced-urns), we specifically compare the DID spec to the *URN spec*, [RFC 8141](https://datatracker.ietf.org/doc/html/rfc8141). In fact we deliberately patterned the [ABNF for DIDs](https://www.w3.org/TR/did-core/%23did-syntax)  after the ABNF for URNs—and patterned DID method names after URN namespaces. And we set up a registry for the exactly the same way RFC 8141 establishes a [registry of URN namespaces](https://www.iana.org/assignments/urn-namespaces/urn-namespaces.xhtml).

Now: guess how many URN namespaces have been registered with IANA? [SEVENTY*. Count em.](https://www.iana.org/assignments/urn-namespaces/urn-namespaces.xhtml) I don't see anyone complaining about interoperability of URN namespaces. Amd RFC 8141 was published over four years ago.",,https://lists.w3.org/Archives/Public/public-credentials/2021Sep/0010.html,,Discussion,,,W3C Recommendation,,,,,,,,2021-09-02,,,,,,,,,,,,, Decentralized Identifiers,CCG Mailing List,,,Anil John,,,,,,DID 1.0 Comments / Meeting Minutes (was RE: Mozilla Formally Objects to DID Core),"[https://www.w3.org/2021/09/21-did10-minutes.html](https://www.w3.org/2021/09/21-did10-minutes.html) is fascinating reading!

[...] I can speak to the work of the DHS SVIP Program and our approach and perspective across our two  work-streams that touch upon the two points.

1.  Governments “lobbying” for single DID method and Non-Interoperability
“tantek: concerned to hear that there are governments looking to adopt, with only single implementation methods and non interop, sounds like lobbying may have occurred, … advocating for single-implementation solutions that are centralized wolves in decentralized clothing”
When XML is used to represent a directed laballed graph which is used to represent information about things, then one must be able to make statements about parts of an XML document, parts of the DLG (such as RDF nodes) and of course the objects described.",,https://www.w3.org/DesignIssues/Identity.html,,page,,,W3C ID History,,,,,,,,2009-08-27,,,,,,,,,,,,, W3C,W3C,,,,,,,,,Identity Interoperability,"TimBL's diagram at TPAC2012Over the years many different authentication systems have been developed. Each one proposes a method for an agent to prove his relation to an identifier - called a Principal. A Principal is a string that can be mapped to a URI, that usually refers to some network resource, which itself can then be linked to a subject. An LDP authorization system may authenticate agents that are allowed access to a resource using different types of Principals. This page lists a number of ways Authorization agents can prove identity of an agent using one Principal, with an ACL that may be using a different type of Principal. The aim is to gather such examples together in order to find an general theory that underpins these proofs.",,https://www.w3.org/2005/Incubator/webid/wiki/Identity_Interoperability,https://www.w3.org/2005/Incubator/webid/wiki/images/thumb/2/2f/IdentityInterop.jpg/250px-IdentityInterop.jpg,Post,,,W3C ID History,,,,,,,,2013-01-07,,,,,,,,,,,,, W3C,W3C,,,,,,,,,Identity Definitions in the P3P Specification,"The P3P Specification Working Group has taken the view point that most information referring to an individual is «identifiable» in some way. As with other important areas of the specification, the goal of the working group was to allow for a wide variety of understandings of identity in order to allow data collectors to best express their policy and users to make choices based on a definition of identity information that is important to them. (1)",,https://www.w3.org/P3P/2003/09-identifiable.html,,page,,,W3C ID History,,,,,,,,2006-11-13,,,,,,,,,,,,, W3C,W3C,,,"IdentityWoman, Phillip J. Windley, Aldo Castaneda",IDCommons,,,,,Identity Rights Agreements and Provider Reputation,"Abstract: While decentralized, user-centric identity systems provide hope that useful, secure identity systems may be possible on the Internet, ensuring that user data is protected in these system requires more than a technical solution. In this paper, we describe a project underway at Identity Commons to create a framework within which users can express their protection preferences (called identity rights agreements). Part of this project will establish a reputation system for identity providers and relying parties that engenders trust and lowers user risk.",IDENTITY COMMONS Position Paper,https://www.w3.org/2005/Security/usability-ws/papers/26-idcommons/,,page,,,W3C ID History,,,,,,,,2006-01-26,,,,,,,,,,,,, W3C,W3C,,,,,,,,,W3C Workshop on Identity in the Browser,"Over the last ten years, for most end-users there has been no visible progress beyond cookie-managed usernames and passwords entered via HTML forms. Current password-based logins offers little value to the end-user, as they are forced to bear the onerous responsibility of remembering too many passwords or simply re-using low-security passwords.

As passwords and cookies are easily compromised, both web-site operators and users then expose themselves to massive security breaches. Despite the large amount of valuable standardization work on identity, it is unclear how user agents such as Web browsers can interact with both identity-consuming applications and server-side federated identity services, and many current identity specifications either assume or underspecify secure authentication in the browser. The key missing component to enable trusted identity on the Web is likely then to be found in user-centric cross-browser standards for secure authentication and session management.",,https://www.w3.org/2011/identity-ws/report.html,,Report,,,W3C ID History,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,,,Channy Yun,,,,,A draft charter of Web Identity,The W3C has prepared Web Identity working group and make a draft charter. As following is main track for works.,,https://www.w3.org/community/webcryptoapi/2011/10/05/a-draft-charter-of-web-identity/,,Post,,,W3C ID History,,,,,,,,2011-10-05,,,,,,,,,,,,, W3C,W3C,,,,,,,,,"ISSUE-17: Identity, Agent, Person, Persona, Account etc. need clarifications",As for today we don't seem to have clear strategy on how to define and use Online Identity related concepts.,,https://www.w3.org/Social/track/issues/17,https://www.w3.org/2008/site/images/icons/atom,page,,,W3C ID History,,,,,,,,2015-03-03,,,,,,,,,,,,, W3C,W3C,,,,,,,,,WebID,"The W3C is still exploring better ways to do authentication, for example in the [2014 workshop on authentication](http://www.w3.org/2012/webcrypto/webcrypto-next-workshop/Overview.html). The WebID is a Community Group, and anyone can start a Community Group. A Community Group does not necessarily reflect the endorsement of the W3C, but we encourage grassroots communities to experiment with technology that may become a future standard.",,https://www.w3.org/wiki/WebID,https://www.w3.org/wiki/images/4/49/X509-Sense-and-Reference.jpg,entry,,,W3C ID History,,,,,,,,2018-06-17,,,,,,,,,,,,, W3C,W3C,,,,,,,,,USER IDENTITY ON THE WEB COMMUNITY GROUP,"Currently, more and more services are created on the web and require information about you, me, all of us. Therefore, users have to give away a lot of information about themselves to many different services. The point is that the users lose control of their identity on the web, by filling a lot of forms (e.g., through subscriptions). Privacy on the Internet is extremely important and must remain. Personal information is used by services we, sometimes, don't even know about, and it is a real problem. The aim of this group would be to think about new ways to identify individuals over the internet using trusted web based identities embedded directly into the core protocols of the web. At the same time it is important to maintain equilibrium between total privacy and providing information when needed, which means, when the user wants to.",,https://www.w3.org/community/w3id/,,org,,,W3C ID History,,,,,,,,2014-10-26,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Naveen Agarwal, Miranda Callahan, Tyler Close, Travis McCoy, Chris Messina, Glen Murphy, Dirk Pranke",Google,,,,,Identity in the Browser: Easy Wins and Guiding Principles,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_52.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,Peter Alterman,NIH,,,,,National Strategy for Trusted Identities in Cyberspace - Requirements and Potential Use Cases,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_21.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Siddharth Bajaj, Slawek Ligier",Symantec,,,,,A Vision for Browser-Assisted Web Authentication,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_43.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,Wendell Baker,Yahoo!,,,,,The Chained Identity Systems of Online Entertainment,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_14.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,Dirk Balfanz,Google,,,,,Identity in the Platform - Thinking Beyond the Browser,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_26.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Patrik Bichsel, Dave Raggett, Rigo Wenning",,,,,,"Web authentication is deeply flawed, and it is time to fix it",,,https://www.w3.org/2011/identity-ws/papers/bichsel-raggett-wenning.html,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,Aaron Brauer-Rieke,Center for Democracy & Technology,,,,,Considering Browsers' Role in a User-Centric Online Identity Ecosystem: Privacy and Context,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_24.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"David W Chadwick, George Inman, Kristy Siu",University of Kent,,,,,Expression of Interest - Improving Identity Management on the Internet,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_12.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Francisco Corella, Karen P. Lewison",Pomcor,,,,,"NSTIC, Privacy and Social Login",,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_48.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,D. Crocker,Brandenburg InternetWorking,,,,,Tailored Signatures with DOSETA,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_1.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Vito Fabbrizio, Greg Kerr",AuthenTec,,,,,AuthenTec Online Open Authentication,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_34.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,Phillip Hallam-Baker,Comodo Group,,,,,Account Management: A Deployment and Usability Problem,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_10.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Kaliya Hamlin, Mary Hodder",Personal Data Ecosystem Consortium,,,,,Empowering Individuals with Tools to Manage Their Personal Data for the Identity in the Browser,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_54.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Mike Hanson, Dan Mills, Ben Adida",Mozilla,,,,,Federated Browser-Based Identity using Email Addresses,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_25.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,Dick Hardt,,,,,,"The Chicken, the Egg and the Rooster: Why Internet Identity is Still Unsolved",,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_46.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Sam Hartman (Painless Security), Josh Howlett",JANET(UK),,,,,Identity as a Platform Service,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_9.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,Carl Hewitt,,,,,,"Looming private information fiasco versus the new cloud business model: The next generation will ask ""Where were you when this was going down?""",,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_45.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,Brad Hill,,,,,,Identity in the Browser - Avoiding Common Flaws,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_37.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,Frederick Hirsch,Nokia,,,,,Importance and Impact of Requirements on Technical Solutions for Identity,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_31.html,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,Jonas Hogberg,Ericsson,,,,,Mobile Provided Identity Authentication on the Web,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_20.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Maryann Hondo, Mary Ellen Zurko, Matthew Flaherty, Paula K. Austel, Sridhar Muppidi",IBM,,,,,The Nexus of Identity,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_35.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,John Hwang,Neustar,,,,,How to Improve the Security around the Mobile User Authentication Process?,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_6.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,Phil Hunt,Oracle,,,,,Evolution of Identity in the Face of a New Lightweight Web Services Paradigm Shift,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_56.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,Michael B. Jones,Microsoft,,,,,The Emerging JSON-Based Identity Protocol Suite,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_30.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Kevin Jones, Narm Gradiraju, Jack Matheson",Intel,,,,,Identity Security within Web Browsers,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_8.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Vladimir Katardjiev, Goran Eriksson",LM Ericsson AB,,,,,Selected issues with web identity mechanisms and a possible way forward,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_18.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"James Klo, Marie Bienkowski",SRI International,,,,,Identity in the Federal Learning Registry,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_27.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,John Linn,RSA/EMC,,,,,"Goals, Constraints, and Issues for Identity in the Browser",,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_2.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,Ben Livshits,Microsoft,,,,,Browser Personas: Towards a Reasonable Middle Ground,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_40.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Brian Mcginnis, Johnny Bufu, Vlad Skvortsov",Echo,,,,,Backplane Protocol and Identity Scenario,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_49.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Miguel A. Monjas, Jose M. del Alamo, Juan-Carlos Yelmo, Jonas Hogberg",Ericsson,,,,,Privacy Delegate: a browser-based tool for privacy self-management in social networks,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_19.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"RL ""Bob"" Morgan","University of Washington, InCommon",,,,,Browser support for identity federation with many identity providers,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_29.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Yutaka Oiwa, Tatsuya Hayashi, Boku Kihara",AIST,,,,,Reparing HTTP authentication for Web security,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_36.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,Mike Perry,The Tor Project,,,,,Bridging the Disconnect Between Web Privacy and User Perception,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_38.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,Yngve Pettersen,Opera Software ASA,,,,,Improving password managers and multidevice synchronization,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_47.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,Anders Rundgren,PrimeKey Solutions AB,,,,,Two-factor Authentication for the Cloud,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_11.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Jeff Sayre, Henry Story",,,,,,The WebID Protocol & Browsers,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_22/webid.html,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,Stephen Schultze,Princeton University,,,,,"Thoughts on Trust Infrastructure, User Interface, and Legal Issues",,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_50.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,Dan Schutzer,Financial Services Roundtable/BITS,,,,,Statement of Interest and Requirements for W3C Workshop on Identity in the Browser,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_33.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,David Singer,Apple,,,,,Do you know who I am?,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_51.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Thomas J. Smedinghoff, Wildman Harrold",Allen & Dixon,,,,,Building the Legal Framework for Browser-Enabled Identity,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_39.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Manu Sporny, David Longley, David I. Lehn, Mike Johnson",Digital Bazaar,,,,,A WebID Implementation in Pure JavaScript and Flash,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_7.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Andy Steingruebl, Jeff Hodges",PayPal,,,,,Identity in the Browser: Putting the Cart Before the Horse,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_55.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Olivier Thereaux, Mo McRoberts, Richard Northover",British Broadcasting Corporation,,,,,A usable identity management system for the Digital Public Space,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_17.html,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,Don Thibeau,"OpenID Foundation, OIX",,,,,On OIX and NSTIC,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_53.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,John Tolbert,The Boeing Company,,,,,Digital Identity in Perspective,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_57.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,Paul Trevithick,Azigo,,,,,Identity In The Browser at 5. Lessons Learned,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_41.html,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Hannes Tschofenig, Barry Leiba, Blaine Cook, Rob van Eijk",,,,,,Browser Support for the Open Authorization (OAuth) Protocol,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_32.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Sean Turner, Stephen Farrell, Peter Saint-Andre",IETF,,,,,The Need for a Web Security API,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_28.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,M. Vanderveen,,,,,,Server Authentication with DNSSEC,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_3.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Yu Wang, Aanchal Gupta",Yahoo!,,,,,Browser Assisted Identity Management,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_15.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,"Mark Watson, Mitch Zollinger, Wesley Miaw",Netflix,,,,,"Position paper from Netflix, Inc.",,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_23.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,Nicolas Williams,Cryptonector,,,,,"GSS-REST, a Proposed Method for HTTP Application-Layer Authentication",,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_16.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, W3C,W3C,,https://www.w3.org/2011/identity-ws/papers.html,Craig H. Wittenberg,Microsoft,,,,,Consumer Third Party Authentication: Challenges and Potential Solutions,,,https://www.w3.org/2011/identity-ws/papers/idbrowser2011_submission_42.pdf,,Paper,,,ID in the Browser 2011,,,,,,,,2011,,,,,,,,,,,,, JSON-LD,json-ld.org,,,,,,,,,JSON-LD (json-ld.org),"Data is messy and disconnected. JSON-LD organizes and connects it, creating a better Web.",,https://json-ld.org/,,site,,,Main,,,,,,,,,,,,,,,,,,,,, JSON-LD,json-ld.org,,,,,,,,,JSON-LD Playground (json-ld.org),"The JSON-LD Playground is a web-based JSON-LD viewer and debugger. If you are interested in learning JSON-LD, this tool will be of great help to you. Developers may also use the tool to debug, visualize, and share their JSON-LD markup.",,https://json-ld.org/playground/,,tool,,,Main,,,,,,,,,,,,,,,,,,,,, JSON-LD,Moz,,,Alexis Sanders,,,,,,JSON-LD for Beginners,"JSON-LD stands for JavaScript Object Notation for Linked Data, which consists of multi-dimensional arrays (think: list of attribute-value pairs).

It is an implementation format for structuring data analogous to Microdata and RDFa. Typically, in terms of SEO, JSON-LD is implemented leveraging the Schema.org vocabulary","Structured data is a must-have for many sites, but it can be hard to get a handle on the technical considerations. Learn the important basics of JSON-LD and how to ramp up your education as you apply it.",https://moz.com/blog/json-ld-for-beginners,,Post,,,Main,,,,,,,,2017-02-09,,,,,,,,,,,,, JSON-LD,json-ld.org,,,,,,,,,Why JSON-LD,"JSON-LD is able to accomplish the same thing, but does not require HTML. It can exist in and of itself. In short, JSON-LD can be inserted into your web page without disrupting the current content or HTML.",,https://jsonld.com/why-json-ld/,,Post,,,Main,,,,,,,,2015-09-26,,,,,,,,,,,,, JSON-LD,Transmute,,,Orie Steele,,,,,,On JSON-LD and the semantics of Identity,"In this post, we’ll explore how JSON-LD is used in a number of contexts including decentralized identity and verifiable credentials. We’ll also cover the basics of what you should know before using JSON-LD and how you can contribute to software and standards that rely on it.",,https://medium.com/transmute-techtalk/on-json-ld-and-the-semantics-of-identity-42d051d3ce14,,Post,,,Main,,,,,,,,2020-01-06,,,,,,,,,,,,, JSON-LD,DataLanguage,,https://news.ycombinator.com/item?id=17021939,,,,,,,Publishing JSON-LD for Developers,"A case for publishing JSON-LD regardless whether you are working with linked data or RDF, with some simple examples

JSON-LD has been among us for several years now, its adoption is increasing, but I suspect not as fast as it probably should. JSON-LD arose out of the RDF community, subsequently adopted as a W3C standard, as a pattern for representing RDF and linked data (hence 'LD') as JSON, with a key aim of making RDF much easier to consume for developers.",,https://datalanguage.com/news/publishing-json-ld-for-developers,https://images.datalanguage.com/EHpzmIaNh/mb-jsonld-800.png?w=1200&h=630,Post,,,Main,,,,,,,,2018-04-27,,,,,,,,,,,,, JSON-LD,sitechecker,,,,,,,,,What Is JSON-LD Markup and Why Is It Better than Schema.org?,"If you understand how to use schema.org, but do not dare to mark pages up because of the complexity of the process, this article is for you. There is an effective and easy-to-use alternative - the JSON-LD format.",,https://sitechecker.pro/json-ld-markup/,,Post,,,Main,,,,,,,,,,,,,,,,,,,,, JSON-LD,Libre Lounge,,,,,,,,,ActivityPub Part 2,"In our ongoing series about ActivityPub, Chris and Serge explore the world of JSON-LD and the ActivityStreams vocabulary.",,https://librelounge.org/episodes/episode-17-activitypub-part-2.html,,episode,,,Main,,,,,,,,2019-04-19,,,,,,,,,,,,, JSON-LD,DIF,,,Orie Steel,,,,,,"Mental Models of JSON-LD and what a ""Document Loader"" really does","and terms like ""dereferencing"" that trip up even highly experienced senior developers that show up late to the Linked-Data party and its open-world model (complete with its own security model based on different availability assumptions).","Former Chair Orie Steele (Transmute Industries) was invited to give an ""explain it to me like I'm five"" session about the Document Loader his company donated...",https://www.youtube.com/watch?v=-yUbMDft5O0,,Video,,,Main,,,,,,,,2020-11-09,,,,,,,,,,,,, JSON-LD,Manu Sporny,,https://news.ycombinator.com/item?id=14474222,Manu Sporny,,,,,,JSON-LD and Why I Hate the Semantic Web,"JSON-LD is a product of consensus. Nobody agrees on everything in there, but it all sticks together pretty well. There being a consensus on consensus is what makes the W3C, IETF, and thus the Web and the Internet work. Through all of the fits and starts, permathreads, pedantry, idealism, and deadlock, the way it brings people together to build this thing we call the Web is beautiful thing.",,https://web.archive.org/web/20190219191153/https://manu.sporny.org/2014/json-ld-origins-2/,,Post,,,Main,,,,,,,,2014-01-21,,,,,,,,,,,,, JSON-LD,Personal,,https://json-ld.org/learn.html,Manu Sporny,,,,,,What is Linked Data?,Short video introduction to Linked Data,,http://www.youtube.com/watch?v=4x_xzT5eF5Q,https://i.ytimg.com/vi/4x_xzT5eF5Q/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-BIAC6AKKAgwIABABGGUgZShlMA8=&rs=AOn4CLCvueCMZtGroF8Av7FB6w4qX4gSmA,Video,,,Explainer,,,,,,,,2012-06-17,,,,,,,,,,,,, JSON-LD,Personal,,https://json-ld.org/learn.html,Manu Sporny,,,,,,What is JSON-LD?,Short video introduction to JSON-LD,,http://www.youtube.com/watch?v=vioCbTo3C-4,https://i.ytimg.com/vi/vioCbTo3C-4/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-BIAC6AKKAgwIABABGGUgZShlMA8=&rs=AOn4CLDVYrCk-mGtd6c_FqzZCIb9tyNIIw,Video,,,Explainer,,,,,,,,2012-06-19,,,,,,,,,,,,, JSON-LD,Personal,,https://json-ld.org/learn.html,Manu Sporny,,,,,,JSON-LD: Core Markup,"An overview of some of the core markup features of JSON-LD including types, aliasing, nesting, and internationalization support",,https://www.youtube.com/watch?v=UmvWk_TQ30A,https://i.ytimg.com/vi/UmvWk_TQ30A/maxresdefault.jpg,Video,,,Explainer,,,,,,,,2015-02-18,,,,,,,,,,,,, JSON-LD,Personal,,https://json-ld.org/learn.html,Manu Sporny,,,,,,JSON-LD: Compaction and Expansion,An overview of JSON-LD's compaction and expansion features and how you can use them to merge data from multiple sources,,https://www.youtube.com/watch?v=Tm3fD89dqRE,https://i.ytimg.com/vi/Tm3fD89dqRE/maxresdefault.jpg,Video,,,Explainer,,,,,,,,2015-02-18,,,,,,,,,,,,, JSON-LD,Personal,,https://json-ld.org/learn.html,Manu Sporny,,,,,,Linked Data Signatures,An overview of how digital signatures can be added to Linked Data to provide verifiable statements on the Web,,https://www.youtube.com/watch?v=QdUZaYeQblY,https://i.ytimg.com/vi/QdUZaYeQblY/maxresdefault.jpg,Video,,,Explainer,,,,,,,,2015-02-17,,,,,,,,,,,,, JSON-LD,Personal,,https://json-ld.org/learn.html,Manu Sporny,,,,,,Credentials on the Web,A quick introduction to verifiable credentials on the Web,,https://www.youtube.com/watch?v=eWtOg3vSzxI,,Video,,,Explainer,,,,,,,,2015-02-17,,,,,,,,,,,,, JSON-LD,Personal,,https://json-ld.org/learn.html,Markus Lanthaler,,,,,World Wide Web Conference,Creating 3rd Generation Web APIs with JSON-LD and Hydra,"Proceedings of the Proceedings of the 22nd International World Wide Web Conference (WWW2013), pp. 35-37. Rio de Janeiro, Brazil: ACM Press",,http://m.lanthi.com/www2013-paper,,Paper,,,Explainer,,,,,,,,2013-04-01,,,,,,,,,,,,, JSON-LD,Personal,,https://json-ld.org/learn.html,"Markus Lanthaler, Christian Gütl",,,,,World Wide Web Conference,"Model Your Application Domain, Not Your JSON Structures","Proceedings of the 4th International Workshop on RESTful Design (WS-REST 2013) at WWW2013, pp. 1415-1420. Rio de Janeiro, Brazil: ACM Press",,http://m.lanthi.com/wsrest2013-paper,,Paper,,,Explainer,,,,,,,,2013-04-03,,,,,,,,,,,,, JSON-LD,Personal,,https://json-ld.org/learn.html,"Markus Lanthaler, Christian Gütl",,Rio de Janeiro,,,World Wide Web Conference,Hydra: A Vocabulary for Hypermedia-Driven Web APIs,Proceedings of the 6th Workshop on Linked Data on the Web (LDOW2013) at WWW2012,,http://m.lanthi.com/ldow2013-paper,,Paper,,,Explainer,,,,,,,,2013-04-11,,,,,,,,,,,,, JSON-LD,Personal,,https://json-ld.org/learn.html,"Markus Lanthaler, Christian Gütl",,,,,World Wide Web Conference,On Using JSON-LD to Create Evolvable RESTful Services,"Proceedings of the 3rd International Workshop on RESTful Design (WS-REST 2012) at WWW2012, pp. 25-32. Lyon, France: ACM Press",,http://www.markus-lanthaler.com/research/on-using-json-ld-to-create-evolvable-restful-services.pdf,,Paper,,,Explainer,,,,,,,,2012-04-26,,,,,,,,,,,,, JSON-LD,Personal,,https://json-ld.org/learn.html,Gregg Kellogg,,"San Francisco, CA, USA",,,Social Standards Workshop 2013,JSON-LD: JSON for the Social Web,"JSON-LD JSON for the Social Web Gregg Kellogg gregg@greggkellogg.net @gkellogg Wednesday, August 7, 13 Introducing JSON-LD JSON-based syntax to express linked...",Short presentation on JSON-LD for the W3C Social Standards Workshop held in San Francisco in August 2013.,http://www.slideshare.net/gkellogg1/jsonld-json-for-the-social-web,,Presentation,,,Presentation,,,,,,,,2013-08-01,,,,,,,,,,,,, JSON-LD,Personal,,https://json-ld.org/learn.html,Markus Lanthaler,,"OR, USA",,,Symfony Live Portland 2013,Building Next-Generation Web APIs with JSON-LD and Hydra,Building Next-Gen Web APIs with JSON-LD and Hydra Markus Lanthaler Why do we need a website? Of course we have a website Why do we need an API? 1995 2000 2005...,"Presented at the Symfony Live Portland 2013 in Portland (Oregon), USA
The recording of the talk is available at http://bit.ly/sl-portland2013-video",http://slidesha.re/sl-portland2013,,Presentation,,,Presentation,,,,,,,,2013-05-29,,,,,,,,,,,,, JSON-LD,Personal,,https://json-ld.org/learn.html,Markus Lanthaler,,"Rio de Janeiro, Brazil",,,World Wide Web Conference,"Model Your Application Domain, Not Your JSON Structures","Model Your Application Domain, NotYour JSON Structures Markus Lanthaler Graz University ofTechnology RPC REST APIs must be hypertext-driven Got a head...",,http://slidesha.re/wsrest2013-preso,,Presentation,,,Presentation,,,,,,,,2013-05-14,,,,,,,,,,,,, JSON-LD,Personal,,https://json-ld.org/learn.html,Markus Lanthaler,,"Rio de Janeiro, Brazil",,,World Wide Web Conference,Hydra: A Vocabulary for Hypermedia-Driven Web APIs,Hydra AVocabulary for HypermediaAPIs Markus Lanthaler Graz University ofTechnology Why can’t Web APIs be browsed? - Layered system REST + Linked Data: a mat...,,http://slidesha.re/ldow2013-preso,,Presentation,,,Presentation,,,,,,,,2013-05-14,,,,,,,,,,,,, JSON-LD,Personal,,https://json-ld.org/learn.html,Gregg Kellogg,,"San Francisco, CA, USA",,,Semantic Technology & Business Conference,JSON-LD: JSON for Linked Data,JSON-LD JSON for Linked Data Gregg Kellogg gregg@greggkellogg.net @gkellogg JSON-LD JSON for Linked Data nk ing Li Gregg ...,,http://www.slideshare.net/gkellogg1/json-for-linked-data,,Presentation,,,Presentation,,,,,,,,2012-05-30,,,,,,,,,,,,, JSON-LD,Personal,,https://json-ld.org/learn.html,Markus Lanthaler,,"Lyon, France",,,,JSON-LD for RESTful Services,JSON-LD for RESTful Services Markus Lanthaler Graz University of Technology Web APIs are becoming a must-have - Layered system Semaphobia!? Linked Data G...,,http://slidesha.re/jsonld4rest,,Presentation,,,Presentation,,,,,,,,2012-04-17,,,,,,,,,,,,, JSON-LD,Personal,,https://json-ld.org/learn.html,Gregg Kellogg,,"CA, USA",,,NoSQL Now!,JSON-LD and MongoDB,JSON-LD and MongoDB Powering Linked Web Apps Gregg Kellogg gregg@greggkellogg.net @gkellogg JSON-LD and Mongo • JSON-LD – graph expressio...,,http://www.slideshare.net/gkellogg1/jsonld-and-mongodb,,Presentation,,,Presentation,,,,,,,,2012-08-19,,,,,,,,,,,,, JSON-LD,JSON-LD WG,,,,W3C,,,,,JSON-LD Working Group,"The Working Group maintains the JSON-LD specifications (i.e., JSON-LD 1.1, JSON-LD 1.1 API, JSON-LD 1.1 Framing) that together provide a JSON format for Linked Open Data to interoperate at web-scale, in a method which is familiar to and usable by web-focused software engineers.",The mission of the JSON-LD Working Group is to maintain the JSON-LD 1.1 specifications.,https://www.w3.org/2018/json-ld-wg/,,Working Group,,,Working Group,,,,,,,JSON-LD WG,2018-07-15,https://github.com/w3c/json-ld-wg,,,,,,,,,,,, JSON-LD,JSON-LD WG,,,,W3C,,,,,JSON-LD 1.1 Framing Specification,"JSON-LD Framing allows developers to query by example and force a specific tree layout to a JSON-LD document.

This specification describes a superset of the features defined in JSON-LD Framing 1.0 [JSON-LD10-FRAMING] and, except where noted, the algorithms described in this specification are fully compatible with documents created using the previous community standard.",,https://w3c.github.io/json-ld-framing/,,Specification,,,Working Group,,,,,,,JSON-LD WG,2023-04-12,https://github.com/w3c/json-ld-framing,,,,,,,,,,,, JSON-LD,JSON-LD WG,,,,W3C,,,,,JSON-LD 1.1 Processing Algorithms and API Specification,"This specification defines a set of algorithms for programmatic transformations of JSON-LD documents. Restructuring data according to the defined transformations often dramatically simplifies its usage. Furthermore, this document proposes an Application Programming Interface (API) for developers implementing the specified algorithms.",,https://w3c.github.io/json-ld-api/,,Specification,,,Working Group,,,,,,,JSON-LD WG,2023-04-12,https://github.com/w3c/json-ld-api,,,,,,,,,,,, JSON-LD,JSON-LD WG,,,,W3C,,,,,JSON-LD 1.1 Syntax,"JSON is a useful data serialization and messaging format. This specification defines JSON-LD 1.1, a JSON-based format to serialize Linked Data. The syntax is designed to easily integrate into deployed systems that already use JSON, and provides a smooth upgrade path from JSON to JSON-LD. It is primarily intended to be a way to use Linked Data in Web-based programming environments, to build interoperable Web services, and to store Linked Data in JSON-based storage engines.",,https://github.com/w3c/json-ld-syntax,,Specification,,,Working Group,,,,,,,JSON-LD WG,2023-04-12,,,,,,,,,,,,, JSON-LD,JSON-LD WG,,,,W3C,,,,,JSON-LD Best Practices,"Developers share a common problem: they want a simple, but extensible way to create an API for a web service that gets the job done, doesn't design them into a corner, and allows developers to easily interact with their service without reinventing the wheel. JSON-LD [JSON-LD] has become an important solution, as it bridges the gap between formally data and more colloquial JSON interfaces used in APIs from numerous providers. This guide attempts to define certain best practices for publishing data using JSON-LD, and interacting with such services.",,https://w3c.github.io/json-ld-bp/,,note,,,Working Group,,,,,,,JSON-LD WG,2023-04-12,,,,,,,,,,,,, JSON-LD,JSON-LD WG,,,,W3C,,,,,JSON-LD Recommended Context,"This is the repository for a recommended context for JSON-LD 1.1, as well as the RDFa Core Initial Context, developed and maintained by the W3C JSON-LD Working Group. Most of the major resources in this repository are redirected from W3C URI-s that have been in use by the community for a while. These are as follows:",,https://w3c.github.io/json-ld-rc/context.jsonld,,note,,,Working Group,,,,,,,JSON-LD WG,2020-05-07,https://github.com/w3c/json-ld-rc,,,,,,,,,,,, JSON-LD,JSON-LD WG,,,,,,,,,JSON-LD 1.1 Framing Specification,"This specification describes a superset of the features defined in [JSON-LD10-FRAMING] and, except where noted, the algorithms described in this specification are fully compatible with documents created using the previous community standard.",,https://w3c.github.io/json-ld-framing/,,Specification,,,Working Group,,,,,,,,2023-04-12,https://github.com/w3c/json-ld-framing,,,,,,,,,,,, JSON-LD,JSON-LD WG,,,,,,,,,JSON-LD 1.1 Processing Algorithms and API Specification,"This specification defines a set of algorithms for programmatic transformations of JSON-LD documents. Restructuring data according to the defined transformations often dramatically simplifies its usage. Furthermore, this document proposes an Application Programming Interface (API) for developers implementing the specified algorithms.",,https://w3c.github.io/json-ld-api/,,Specification,,,Working Group,,,,,,,,2023-04-12,https://github.com/w3c/json-ld-api,,,,,,,,,,,, JSON-LD,JSON-LD WG,,,,,,,,,JSON-LD 1.1 Specification,"This specification describes a superset of the features defined in JSON-LD 1.0 [JSON-LD10] and, except where noted, documents created using the 1.0 version of this specification remain compatible with JSON-LD 1.1",,https://w3c.github.io/json-ld-syntax/,,Specification,,,Working Group,,,,,,,,2023-04-12,https://github.com/w3c/json-ld-syntax,,,,,,,,,,,, JSON-LD,JSON-LD WG,,,,,,,,,JSON-LD 1.1 Best Practices Note,"Developers share a common problem: they want a simple, but extensible way to create an API for a web service that gets the job done, doesn't design them into a corner, and allows developers to easily interact with their service without reinventing the wheel. JSON-LD [JSON-LD] has become an important solution, as it bridges the gap between formally data and more colloquial JSON interfaces used in APIs from numerous providers. This guide attempts to define certain best practices for publishing data using JSON-LD, and interacting with such services.",,https://w3c.github.io/json-ld-bp/,,note,,,Working Group,,,,,,,,2023-04-12,,,https://github.com/w3c/json-ld-bp,,,,,,,,,, JSON-LD,JSON-LD WG,,,,,,,,,JSON-LD Recommended Context,,,https://w3c.github.io/json-ld-rc/context.jsonld,,Code,,,Working Group,,,,,,,,2023-04-12,https://github.com/w3c/json-ld-rc,,,,,,,,,,,, JSON-LD,JSON-LD WG,,,,,,,,,Teleconference minutes - text and audio logs,JSON-LD Teleconference Minutes,,https://github.com/json-ld/minutes,,page,,,Working Group,,,,,,,,2023-05-17,,,,,,,,,,,,, JSON-LD,JSON-LD WG,,,,,,,,,Charter for JSON-LD WG,"Since its original publication in 2014 by the RDF 1.1 Working Group, JSON-LD 1.0 has become an essential format for describing structured data on the World Wide Web. It is estimated to be used by between 10% and 18.2% of all websites. This is due largely to its adoption as a recommended format by schema.org. It has been adopted by several Recommendations including those from the Social Web, Web Annotation, and Linked Data Platform Working Groups, and current Working Groups have expressed interest in alignment of their specifications, such as the Publishing and Web of Things Working Groups. It has provided a much-needed bridge between communities that need rich semantics, and those that desire an intuitive and easily usable format (see separate wiki page for more details).",,https://www.w3.org/2018/03/jsonld-wg-charter.html,,page,,,Working Group,,,,,,,,2018-06-07,,,,,,,,,,,,, JSON-LD,Personal,,,Daniel Stainback,,,,,,piprate/json-gold,This library is an implementation of the JSON-LD 1.1 specification in Go. It supports both URDNA2015 and URGNA2012 RDF dataset normalisation algorithms.,- JSON-goLD Documentations Travis CI results GoCover.io,https://github.com/piprate/json-gold,,Code,,,Development,,,,,,,,2021-01-11,,,,,,,,,,,,, JSON-LD,Personal,,,Jay Holtslander,,,,,,Structured Data / JSON-LD,Collection of structured data snippets in Google preferred JSON-LD format. [codepen.io/collection/DNvPJE/](https://codepen.io/collection/DNvPJE/),Collection of structured data snippets in Google preferred JSON-LD format. - GitHub - JayHoltslander/Structured-Data-JSON-LD: Collection of structured data snippets in Google preferred JSON-LD format.,https://github.com/JayHoltslander/Structured-Data-JSON-LD,,Code,,,Development,,,,,,,,2022-08-16,,,,,,,,,,,,, JSON-LD,CodeMeta,,,,,,,,,codemeta/codemeta,"CodeMeta contributors are creating a minimal metadata schema for science software and code, in JSON and XML. The goal of CodeMeta is to create a concept vocabulary that can be used to standardize the exchange of software metadata across repositories and organizations. CodeMeta started by comparing the software metadata used across multiple repositories, which resulted in the CodeMeta Metadata Crosswalk. That crosswalk was then used to generate a set of software metadata concepts, which were arranged into a JSON-LD context for serialization.","Minimal metadata schemas for science software and code, in JSON-LD - GitHub - codemeta/codemeta: Minimal metadata schemas for science software and code, in JSON-LD",https://github.com/codemeta/codemeta,,Code,,,Development,,,,,,,,2023-04-26,,,,,,,,,,,,, JSON-LD,Codeship,,https://json-ld.org/learn.html,Benjamin Young,,,,,,JSON-LD: Building Meaningful Data APIs,"Meet JSON-LD! JSON-LD stands for JSON for Linked Data."" It's a specification for encoding contextualized meaning into otherwise meaningless JSON documents. """,,http://blog.codeship.com/json-ld-building-meaningful-data-apis/,,Post,,,Development,,,,,,,,2016-05-17,,,,,,,,,,,,, JSON-LD,Personal,,,Daniel Stainback,,,,,,Extremely simple JSON-LD Generator,,,https://github.com/Torann/json-ld,,Code,,,Development,,,,,,,,2021-02-22,,,,,,,,,,,,, JSON-LD,Digital Bazaar,,,,,,,,,JSON-LD command line interface tool,"This module provides a command line tool jsonld to manipulate JSON-LD data. It is written in JavaScript for Node.js and uses the jsonld.js and jsonld-request libraries. Inputs can be from stdin, URLs, or files.",,https://github.com/digitalbazaar/jsonld-cli,,Code,,,Development,,,,,,,,2022-08-01,,,,,,,,,,,,, JSON-LD,Digital Bazaar,,,,,,,,,JSON-LD processor written in Python,This library is an implementation of the JSON-LD specification in Python,,https://github.com/digitalbazaar/pyld,,Code,,,Development,,,,,,,,2020-08-07,,,,,,,,,,,,, JSON-LD,Digital Bazaar,,,,,,,,,A JSON-LD Processor and API implementation in JavaScript,This library is an implementation of the JSON-LD specification in JavaScript.,,https://github.com/digitalbazaar/jsonld.js,,Code,,,Development,,,,,,,,2023-05-20,,,,,,,,,,,,, JSON-LD,Digital Bazaar,,,,,,,,,PHP implementation of a JSON-LD Processor and API,This library is an implementation of the JSON-LD specification in PHP,,https://github.com/digitalbazaar/php-json-ld,,Code,,,Development,,,,,,,,2019-05-17,,,,,,,,,,,,, JSON-LD,Digital Bazaar,,,,,,,,,An implementation of the Linked Data Signatures specification for JSON-LD. Works in the browser and Node.js,"An implementation of the Linked Data Signatures specification for JSON-LD, for Node.js and browsers.",,https://github.com/digitalbazaar/jsonld-signatures,,Code,,,Development,,,,,,,,2023-05-15,,,,,,,,,,,,, JSON-LD,Digital Bazaar,,,,,,,,,"LIbrary to load JSON-LD from stdin, URLs, or files","This JavaScript Node.js library is used to read data from stdin, URLs, or files and convert to JSON-LD via jsonld.js. It can process JSON-LD in JSON and RDFa in HTML and output JSON-LD.",,https://github.com/digitalbazaar/jsonld-request,,Code,,,Development,,,,,,,,2022-08-01,,,,,,,,,,,,, JSON-LD,Digital Bazaar,,,,,,,,,JSON patch for JSON-LD,This library provides an API for applying JSON patches to JSON-LD documents. JSON patches may be represented in JSON-LD by using hte will be interpreted as JSON-LD using the JSON-LD Patch @context.,,https://github.com/digitalbazaar/jsonld-patch,,Code,,,Development,,,,,,,,2021-02-26,,,,,,,,,,,,, JSON-LD,Digital Bazaar,,,,,,,,,Cryptographic Key Pair Library for Linked Data (crypto-ld),A Javascript library for generating and performing common operations on Linked Data cryptographic key pairs.,,https://github.com/digitalbazaar/crypto-ld,,Code,,,Development,,,,,,,,2022-06-02,,,,,,,,,,,,, WebAuthN,Microsoft,,,Pamela Dingle,,,,,,Why WebAuthn will change the world,"A little over a month ago, W3C WebAuthn became a real internet specification. Most of you don’t know what WebAuthn is yet, but many of you will feel the impact in short order. In fact, I will go so far as to say that WebAuthn may change how we all authenticate to the resources we use every day.

We live in a world where the best parts of our individual local hardware and software collection are rarely leveraged to make cloud security decisions. This is because there has never been a vendor-agnostic and privacy-preserving way for cloud resources to interact with individual hardware configurations in any generic way. Until now!

With WebAuthn, any web entity can call a simple Javascript API and ask for a cryptographically secure credential. What happens next is pretty cool – the world’s browsers have worked with the world’s operating system makers and the world’s hardware manufacturers, so that when a website asks for a credential, the browsers work with the underlying platform to securely locate compliant local hardware and talk to it!",,https://techcommunity.microsoft.com/t5/identity-standards-blog/why-webauthn-will-change-the-world/ba-p/482286,,Post,,,Main,,,,,,,,2019-04-19,,,,,,,,,,,,, WebAuthN,ZDNet,,,,,,,,,W3C finalizes Web Authentication (WebAuthn) standard - ZDNet,"WebAuthn allows users to register and authenticate on websites or mobile apps using an ""authenticator"" instead of a password.

The ""authenticator"" can be a hardware security key that the user has connected to his computer or a biometric ID that can be acquired from the PC or smartphone's sensors --such as fingerprints, face scans, iris scans, and others.",,https://www.zdnet.com/article/w3c-finalizes-web-authentication-webauthn-standard/,,Post,,,Main,,,,,,,,2019-03-04,,,,,,,,,,,,, WebAuthN,Microsoft,,,,,,,,,"All about FIDO2, CTAP2 and WebAuthn","This is a great week to be working in Identity Standards, as we at Microsoft celebrate the release of our first ever WebAuthn Relying Party. This one relying party enables standards-based passwordless authentication at Xbox, Skype, Outlook.com and more. But what are the actual pieces of the puzzle and how do they fit? Read on for the big picture of how the W3C WebAuthn and FIDO2 CTAP2 specifications interact. We will start with the industry standards perspective, and then at the end we will summarize how Microsoft implements the various roles.

To understand how FIDO2 authenticators work, you need knowledge of two specifications in two different standards bodies. The WebAuthentication (aka WebAuthn) spec lives at W3C (where the browser makers meet) while the Client-to-Authenticator (aka CTAP2) spec lives at the FIDO Alliance (where hardware and platform folks have joined to solve the problem of Fast IDentity Online).",,https://techcommunity.microsoft.com/t5/Identity-Standards-Blog/All-about-FIDO2-CTAP2-and-WebAuthn/ba-p/288910,https://techcommunity.microsoft.com/t5/image/serverpage/image-id/60283iDDAE6B0B53A24427/image-size/original?v=v2&px=-1,Post,,,Main,,,,,,,,2018-11-20,,,,,,,,,,,,, WebAuthN,Microsoft,,,,,,,,,"To Understand WebAuthn, Read CredMan","The holidays are well and truly over, time to get serious - now is the perfect time to read specifications! If you are planning to read the WebAuthn specification, you can ease into the terminology in a simple way - take a cruise through the W3C Credential Management (aka CredMan) specification first. CredMan sets up the object model for the Credential object model that WebAuthn's PublicKeyCredential extends. This post will be an overview of the CredMan spec, geared for folks who want to call the API as clients, not for those few and proud who are tasked with implementation of the API within a user agent.",,https://techcommunity.microsoft.com/t5/identity-standards-blog/to-understand-webauthn-read-credman/ba-p/339652,https://techcommunity.microsoft.com/t5/image/serverpage/image-id/78172i3FDF4848680EABE1/image-size/original?v=v2&px=-1,Post,,,Main,,,,,,,,2019-02-15,,,,,,,,,,,,, WebAuthN,GitHub,,,Lucas Garron,,,,,,GitHub supports Web Authentication (WebAuthn) for security keys,"GitHub now supports Web Authentication (WebAuthn) for security keys—the new standard for secure authentication on the web. Starting today, you can use security keys for two-factor authentication on GitHub with even more browsers and devices. And, since many browsers are actively working on WebAuthn features, we’re excited about the potential for strong and easy-to-use authentication options for the entire GitHub community in the future.",The WebAuthn standard for security keys is making authentication as easy as possible. Now you can use security keys for second-factor authentication on GitHub with many more browsers and devices.,https://github.blog/2019-08-21-github-supports-webauthn-for-security-keys/,https://github.blog/wp-content/uploads/2019/08/Screen-Shot-2019-08-21-at-11.34.02-copy.png?fit=2400%2C1260,Post,,,Main,,,,,,,,2019-08-21,,,,,,,,,,,,, WebAuthN,Fido Alliance,,,,,,,,,WebAuthn Workshop,,,https://slides.com/fidoalliance/webauthn-overview,https://media.slid.es/thumbnails/0d31fdc30b303d4443a65dd550767eee/thumb.jpg?1538300008,Presentation,,,Main,,,,,,,,2018-06-07,,,,,,,,,,,,, WebAuthN,Personal,,,Ackermann Yuri,,,,,,WebAuthn Awesome Awesome,A curated list of awesome WebAuthn/FIDO2 resources,,https://github.com/herrjemand/awesome-webauthn,,list,,,Main,,,,,,,,2023-04-06,,,,,,,,,,,,, WebAuthN,WebAuthN Guide,,,,,,,,,Guide to Web Authentication,"Passwords have an ever-growing list of problems associated with them, both for users and developers. Users have to worry about passwords being stolen by phishing tools, or their passwords being leaked online if websites they have accounts with are compromised. They have to worry about creating and remembering passwords without dedicated password management tools. Developers have to worry about all the complications of passing passwords through systems and safely storing them in databases.","An introduction to Web Authentication (WebAuthn), the new API that can replace passwords with strong authentication.",https://webauthn.guide,,page,,,Main,,,,,,,,,,,,,,,,,,,,, WebAuthN,Auth0,,,,,,,,,Web Authentication (WebAuthn) Credential and Login Demo,"Web Authentication is a W3C recommendation for defining an API enabling the creation and use of strong, attested, scoped, public key-based credentials by web applications, for the purpose of strongly authenticating users.

Web Authentication works hand in hand with other industry standards such as Credential Management Level 1 and FIDO 2.0 Client to Authenticator Protocol 2.

Auth0 allows you to quickly setup Multi-Factor Authentication with WebAuthn",Try the Web Authentication demo to register a credential and login with biometrics. WebAuthn spec enables public key-based credentials for securely authenticating users using hardware authenticators.,https://webauthn.me,,page,,,Main,,,,,,,,,,,,,,,,,,,,, WebAuthN,FIDO Alliance,,,,,,,,,FIDO2: WebAuthn & CTAP,"The FIDO Alliance developed FIDO Authentication standards based on public key cryptography for authentication that is more secure than passwords and SMS OTPs, simpler for consumers to use, and easier for service providers to deploy and manage. FIDO Authentication enables password-only logins to be replaced with secure and fast login experiences across websites and apps.",,https://fidoalliance.org/fido2/,,page,,,FIDO Alliance,,,,,,,,,,,,,,,,,,,,, WebAuthN,FIDO Alliance,,,,,,,,,FIDO2: Web Authentication (WebAuthn),"Web Authentication (WebAuthn), a core component of FIDO Alliance’s FIDO2 set of specifications, is a web-based API that allows websites to update their login pages to add FIDO-based authentication on supported browsers and platforms. FIDO2 enables users to leverage common devices to easily authenticate to online services in both mobile and desktop environments.",,https://fidoalliance.org/fido2/fido2-web-authentication-webauthn/,,page,,,FIDO Alliance,,,,,,,,,,,,,,,,,,,,, WebAuthN,WebAuthNWG,,https://w3c.github.io/webauthn/,,W3C,,,,,Web Authentication Working Group,"The mission of the Web Authentication Working Group, in the Security Activity is to define a client-side API providing strong authentication functionality to Web Applications.",,https://www.w3.org/Webauthn/,,Working Group,,,Working Group,,,,,,,Web Authentication Working Group,2016-02-08,https://github.com/w3c/webauthn,,,https://www.w3.org/blog/webauthn/,,,,,,,,, WebAuthN,WebAuthNWG,,,,W3C,,,,,Web Authentication: An API for accessing Public Key Credentials,"This specification defines an API enabling the creation and use of strong, attested, scoped, public key-based credentials by web applications, for the purpose of strongly authenticating users. Conceptually, one or more public key credentials, each scoped to a given WebAuthn Relying Party, are created by and bound to authenticators as requested by the web application. The user agent mediates access to authenticators and their public key credentials in order to preserve user privacy. Authenticators are responsible for ensuring that no operation is performed without user consent. Authenticators provide cryptographic proof of their properties to Relying Parties via attestation. This specification also describes the functional model for WebAuthn conformant authenticators, including their signature and attestation functionality.",,https://w3c.github.io/webauthn/,https://w3c.github.io/webauthn/images/webauthn-registration-flow-01.svg,Specification,,,Working Group,,,,,,,Web Authentication Working Group,2023-05-17,https://github.com/w3c/webauthn,,,,,,,,,,,, WebAuthN,WebAuthNWG,,,Samuel Weiler,,,,,,Web Authentication Working Group Charter,"The Web Authentication Working Group will develop recommendation-track specifications defining an API, as well as signature and attestation formats which provide an asymmetric cryptography-based foundation for authentication of users to Web Applications.

Overall goals include obviating the use of shared secrets, i.e. passwords, as authentication credentials, facilitating multi-factor authentication support as well as hardware-based key storage while respecting the Same Origin Policy (SOP) by default and allowing for explicit, constrained SOP relaxation.",,https://www.w3.org/2019/10/webauthn-wg-charter.html,,Post,,,Working Group,,,,,,,,2019-10-15,,,,,,,,,,,,, WebAuthN,Stranger Labs,,,,,,,,,webauthn - npmjs.com,WebAuthn is a W3C standard that enables web developers to replace passwords in their applications with FIDO authentication. This repository implements a NPM package for use in Node.js services. This package is in active development and not yet ready for production use. You can use it to kick the tires on WebAuthn. Please file issues to ask questions or provide feedback.,"W3C Web Authentication API Relying Party for Node.js and Express. Latest version: 0.2.0, last published: 4 years ago. Start using webauthn in your project by running `npm i webauthn`. There are no other projects in the npm registry using webauthn.",https://www.npmjs.com/package/webauthn,,Code,,,Development,,,,,,,,2019-11-25,,,,,,,,,,,,, WebAuthN,WebAuthN.io,,,,,,,,,WebAuthn (FIDO2) server library written in Go,"This library is meant to handle Web Authentication for Go apps that wish to implement a passwordless solution for users. While the specification is currently in Candidate Recommendation, this library conforms as much as possible to the guidelines and implementation procedures outlined by the document.",Demonstration of the WebAuthn specification.,https://webauthn.io/,,page,,,Development,,,,,,,,,https://github.com/duo-labs/webauthn,,,,,,,,,,,, WebAuthN,Google,,,,,,,,,What is WebAuthn? What is FIDO2?,"The FIDO2 / WebAuthn allows you to create and use strong, attested public key based credentials for the purpose of authenticating users. The API supports the use of BLE, NFC, and USB roaming authenticators (security keys) as well as a platform authenticator, which allows the user to authenticate using their fingerprint or screenlock.",Learn how to build a website with a simple reauthentication functionality that uses a fingerprint sensor.,https://codelabs.developers.google.com/codelabs/webauthn-reauth/#0,https://developers.google.com/static/codelabs/webauthn-reauth/img/260aab9f1a2587a7.png,Post,,,Development,,,,,,,,2022-05-12,,,,,,,,,,,,, WebAuthN,Google,,,,,,,,,Enabling Strong Authentication with WebAuthn,The Web Authentication API gives Web applications user-agent-mediated access to authenticators – which are often hardware tokens accessed over USB/BLE/NFC or modules built directly into the platform – for the purposes of generating and challenging application-scoped (eTLD+k) public-key credentials.,"Chrome 67 beta introduces the Web Authentication (WebAuthn) API, which allows browsers to interact with and manage public-key based credentials. This enables strong authentication using removable security keys and built-in platform authenticators such as fingerprint scanners.",https://developers.google.com/web/updates/2018/05/webauthn,,Post,,,Development,,,,,,,,05-2018,,,,,,,,,,,,, WebAuthN,Mozilla,,,,,,,,,Web Authentication API,"The Web Authentication API (WebAuthn) is an extension of the Credential Management API that enables strong authentication with public key cryptography, enabling passwordless authentication and secure multi-factor authentication (MFA) without SMS texts.",,https://developer.mozilla.org/en-US/docs/Web/API/Web_Authentication_API,,page,,,Development,,,,,,,,,,,,,,,,,,,,, Blockcerts,Learning Machine,,,,,,,,,Digital Identity,A framework for organizing the categories of digital identity and an analysis of where disruptive innovation is most likely to succeed.,,https://www.learningmachine.com/digital-identity/,,page,,,Learning Machine,,,,,,,,2018-10-06,,,,,,,,,,,,, Blockcerts,Learning Machine,,,,,,,,,Learning Machine,Get a complete system to issue digital credentials in a blockchain-secured format that is easily shareable and instantly verifiable anywhere in the world.,,https://www.learningmachine.com/,https://www.learningmachine.com/wp-content/uploads/2019/06/mobile-cert-min.png,company,,,Learning Machine,,,,,,,,2016,,,,,,,,,,,,, Blockcerts,Personal,,,Natalie Smolenski,,,,,,"Natalie Smolenski - Author, Speaker","Natalie Smolenski is an anthropologist leading business development for blockchain technology firm Learning Machine. She writes and speaks about identity, tech, and government.",,https://www.nataliesmolenski.com/,,blog,,,Learning Machine,,,,,,,,,,,,,,,,,,,,, Blockcerts,Learning Machine,,,,,,,,,Academic Credentialing and the Blockchain,"Hello everyone. My name is Chris Jagers. I’m the CEO of Learning Machine, the software company that has been working with MIT over the last year to develop an open standard for blockchain certificates. I’ll be giving a short presentation about blockchain-based academic credentials, followed by a discussion with our panel and with all of you.",,https://www.learningmachine.com/academic-credentialing-blockchain/,,page,,,Learning Machine,,,,,,,,2016-10-28,,,,,,,,,,,,, Blockcerts,Hyland Credentials,,,,,,,,,Future Proof,"Learning Machine is proud to announce that we have won Phase-1 funding for our response to the open call “Preventing Forgery & Counterfeiting of Certificates and Licenses through the use of Blockchain and Distributed Ledger Technology.” [...] The open-source reference implementation, targeted for 2020, will include:
- Updating the Blockcerts schema to a Verifiable Credentials-based format
- Updating the Blockcerts signature/verification scheme to conform to the latest JSON-LD signature suite format
- Updating Blockcerts credential issuance and verification
- Incorporating a cost-efficient DID method for issuers",,https://www.hylandcredentials.com/future-proof,https://www.learningmachine.com/wp-content/uploads/2019/07/vc.png,page,,,Learning Machine,,,,,,,,2017-07,,,,,,,,,,,,, Blockcerts,Blockcerts,Blockcerts,,,,,,,,Blockcerts,"open standard for issuing and verifying blockchain-based official records; The project offers open-source libraries, tools, and mobile apps. MIT has [issued](https://www.insidehighered.com/news/2017/10/19/mit-introduces-digital-diplomas) digital certificates based on this standard.","Build apps that issue and verify blockchain-based credentials for academic credentials, professional certifications, workforce development, and civic records.",https://www.blockcerts.org/,,project,,,Blockcerts,,,,,,,,2016,https://github.com/blockchain-certificates,https://twitter.com/blockcerts,,,,,,,,,,,http://community.blockcerts.org/ Blockcerts,Blockcerts,,,,,,,,,Introduction,"Blockcerts is an open standard for building apps that issue and verify blockchain-based official records. These may include certificates for civic records, academic credentials, professional licenses, workforce development, and more.

Blockcerts consists of open-source libraries, tools, and mobile apps enabling a decentralized, standards-based, recipient-centric ecosystem, enabling trustless verification through blockchain technologies.

Blockcerts uses and encourages consolidation on open standards. Blockcerts is committed to self-sovereign identity of all participants, and enabling recipient control of their claims through easy-to-use tools such as the certificate wallet (mobile app). Blockcerts is also committed to availability of credentials, without single points of failure.","Build apps that issue and verify blockchain-based credentials for academic credentials, professional certifications, workforce development, and civic records.",https://www.blockcerts.org/guide/,https://www.blockcerts.org/assets/img/pictures/blockcerts.png,page,,,Blockcerts,,,,,,,,,,,,,,,,,,,,, Blockcerts,MIT Media Lab,,,,,,,,,Blockcerts — An Open Infrastructure for Academic Credentials on the Blockchain,"What would an academic degree look like if it was designed today? Or a professional certificate? These are questions we have been working on over the last year, and we are excited to announce the…",,https://medium.com/mit-media-lab/blockcerts-an-open-infrastructure-for-academic-credentials-on-the-blockchain-899a6b880b2f,https://miro.medium.com/v2/resize:fit:1200/1*zrTpMx8dQKK_XAJLtLdOGg.png,Post,,,Blockcerts,,,,,,,,2016-10-25,,,,,,,,,,,,, Blockcerts,Learning Machine,,,Natalie Smolenski,,,,,,Top 10 Reasons to Use Blockcerts,The open standard for issuing blockchain-based records is your easiest bet for creating records that remain verifiable for a lifetime.,"With more blockchain credentialing solutions popping up every week, it can be difficult to navigate the landscape of offerings. How do you decide which blockchain credentialing framework to use? One…",https://medium.com/learning-machine-blog/top-10-reasons-to-use-blockcerts-ec7d29f2712c,,Post,,,Blockcerts,,,,,,,,2018-05-19,,,,,,,,,,,,, Blockcerts,SSIMeetup,,https://www.slideshare.net/SSIMeetup/blockcerts-the-open-standard-for-blockchain-credentials,,,,,,,Blockcerts: The Open Standard for Blockchain Credentials,"