decentralized-id.github.io/_posts/open-source-projects/2018-12-13-indy.md
2023-06-06 04:21:28 +05:30

137 lines
15 KiB
Markdown
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

---
date: 2018-12-13
layout: single
title: "Hyperledger Indy"
description: "Digital identities interoperable across administrative domains, applications, and any other silo."
excerpt: >
Hyperledger Indy provides tools, libraries, and reusable components for providing digital identities rooted on blockchains or other distributed ledgers so that they are interoperable across administrative domains, applications, and any other silo. Indy is interoperable with other blockchains or can be used standalone powering the decentralization of identity.
header:
image: /images/evernym-indy-sovrin.webp
caption: "[Hyperledger Aries](https://www.evernym.com/blog/hyperledger-aries/)"
permalink: blockchain/hyperledger/indy/
canonical_url: 'https://decentralized-id.com/blockchain/hyperledger/indy/'
redirect_from:
- organizations/hyperledger/indy/
- blockchain/hyperledger-indy/
- hyperledger/indy/
- indy-sovrin/
- indy-sovrin
- id-initiatives/indy-ecosystem
- id-initiatives/indy-ecosystem/
- Indy-Sovrin/
- Indy-Sovrin
- indy-ecosystem
- hyperledger/indy
sidebar:
title: Decentralized-ID
nav: "didnav"
categories: ["Open Source Projects"]
tags: ["Sovrin Foundation","Verifiable Organizations Network","Verifiable Credentials","IBM","Evernym","Indy","RDF","IOT","Hyperledger Foundation","Adoption","Blockchain","Aries","Accenture","Consensys","Cisco","Ethereum Enterprise Alliance","CULedger","Truu","Tykn","Ursa","ATB","IOTA","UNSDGs","MyData"]
last_modified_at: 2023-06-04
---
**Protocol, Governance, Education, Ecosystem**
![](https://i.imgur.com/6O3gTXX.png)
{% include figure image_path="/images/private-public-permissioned-permissionless.webp" alt="this is a placeholder image" caption="@Delpadschnick | [CryptoDesign.io](https://CryptoDesign.io)" %}
![](https://www.osiztechnologies.com/asset/oimages/hyperledger_indy/hyperledger_indy_02.png)
### Main
* [Hyperledger Indy - *Distributed Ledger and Utility Library*](https://www.hyperledger.org/projects/hyperledger-indy) - [Twitter](https://twitter.com/Hyperledger) - [Chat](https://chat.hyperledger.org) - [Forum](https://forum.sovrin.org) - [Wiki](https://wiki.hyperledger.org/display/indy) - [Documentation](https://indy.readthedocs.io/)
> Hyperledger Indy provides tools, libraries, and reusable components for providing digital identities rooted on blockchains or other distributed ledgers so that they are interoperable across administrative domains, applications, and any other silo.
* [hyperledger/indy-node](https://github.com/hyperledger/indy-node)
> This codebase embodies all the functionality to run nodes (validators and/or observers) that provide a self-sovereign identity ecosystem on top of a distributed ledger. It is the core project for Indy; over time, all other indy-* projects may collapse into this one, except for indy-sdk.
* [hyperledger/indy-sdk](https://github.com/hyperledger/indy-sdk)
> This is the official SDK for Hyperledger Indy, which provides a distributed-ledger-based foundation for self-sovereign identity. Indy provides a software ecosystem for private, secure, and powerful identity, and the Indy SDK enables clients for it. The major artifact of the SDK is a C-callable library; there are also convenience wrappers for various programming languages and Indy CLI tool.
## About
* [Hyperledger Welcomes Project Indy](https://www.hyperledger.org/blog/2017/05/02/hyperledger-welcomes-project-indy) - ANN
* [The Rise of Self-Sovereign Identity - Hyperledger Indy](https://wso2.com/blog/research/the-rise-of-self-sovereign-identity-hyperledger-indy)
* [Blockchain for Business](https://www.edx.org/professional-certificate/linuxfoundationx-blockchain-for-business) Linux Foundation, may be freely audited and has a section about Indy.
> 24 hours per week, for 10 weeks. A primer to blockchain, distributed ledgers and Hyperledger technologies.
<img src="https://i.imgur.com/a0dpDtr.png"/>
* [An overview of Self-Sovereign Identity: the use case at the core of Hyperledger Indy](https://www.hyperledger.org/blog/2019/05/01/an-overview-of-self-sovereign-identity-the-use-case-at-the-core-of-hyperledger-indy)
> Credential issuers, holders, and verifiers are peers on an SSI network. Any person or organization can play any or all of the roles, creating a decentralized system for the exchange of trustworthy, digital credentials.
>
> - Credential issuers determine what credentials to issue, what the credential means, and how theyll validate the information they put in the credential.
> - Credential holders determine what credentials they need and which theyll employ in workflows to prove things about themselves.
> - Credential verifiers determine what credentials to accept, and which issuers to trust.
* [Strengthening Hyperledger Indy and Self-Sovereign Identity](https://www.hyperledger.org/blog/2019/07/18/strengthening-hyperledger-indy-and-self-sovereign-identity)
> Forresters recent “[Top Recommendations for Your Security Program, 2019](https://www.forrester.com/report/Top+Recommendations+For+Your+Security+Program+2019/-/E-RES151535),” testifies to this, describing SSI as a “win” for customers and businesses, and urged chief information security officers (CISO) to “Empower your customers to control their own identities via self-sovereign identity.”
>
> They can do this because exchanging verifiable digital credentials is at the heart of SSI. This ends the need for massive data silos, honeypots, and unsecured data repositories housed at countless corporations and organizations. Instead, anyone can hold secure and verifiable information about themselves
* [Hyperledger Indy Explainer Video](https://www.youtube.com/watch?v=MnO2L6WoqD0) Hyperledger Foundation
> Individuals will not have to rely on big organizations to store and share their personal data. Instead the user controls what data they want to provide access to and for how long.
* [Self-Sovereign Identity with Hyperledger Indy\Sovrin](https://www.youtube.com/watch?v=hfyIZu3_fw8) Calvin Cheng - FOSSASIA 2018
> Implementing a public, permissioned blockchain for online digital identities.
* [Sovrin: Public, Permissioned and Still Decentralized](https://www.youtube.com/watch?v=lVHJiUrHv2A&app=desktop) Nathan George
> Lighting talk with Nathan George (Sovrin CTO) taking the audience through a high-level look at the Sovrin DLT, how it can be public/permissioned yet still decentralized, and why this is right for identity solutions.
### Working Group
* [Hyperledger Identity Working Group-paper](https://docs.google.com/document/d/1ExFNRx-yYoS8FnDIUX1_0UBMha9TvQkfts2kVnDc4KE/edit#heading=h.7noli5fp1i70)
* [HyperledgerIndyWGCall_2018-12-06](https://drive.google.com/file/d/1166XpTM8WgZVMN2ca53CRCJapZlAeUhM/view) Discussion of VON and Plenum Docs (w info-graphics)
* [Hyperledger Indy Working Group Calls](https://drive.google.com/drive/u/0/folders/1AwHWN95KmSEi5fijraID0tFFMzYHoMwt?ogsrc=32)
## Development
* [Introduction to the Architecture of Indy Plenum and Node](https://www.youtube.com/watch?v=WZin717AT_A) Evernym, 2018-12-03
> An internal training Evernym held to help new team members understand the details of Indy Plenum and Indy Node.
### GitHub
* [indy-plenum](https://github.com/hyperledger/indy-plenum) - Byzantine Fault Tolerant Protocol [[**wiki**](https://github.com/hyperledger/indy-plenum/wiki)]
> "Byzantine fault tolerance is a sub-field of fault tolerance research inspired by the Byzantine Generals' Problem, which is a generalized version of the Two Generals' Problem."
* [Storage components](https://github.com/hyperledger/indy-plenum/blob/master/docs/storage.md) - As of now, RocksDB is used as a key-value database for all Storages.
* [indy-sdk](https://github.com/hyperledger/indy-sdk) - Everything needed to build applications that interact with an Indy distributed identity ledger.
* [MAINTAINERS.md](https://github.com/hyperledger/indy-sdk/blob/master/MAINTAINERS.md)
* [indy-node](https://github.com/hyperledger/indy-node) - The server portion of a distributed ledger purpose-built for decentralized identity.
* [indy-anoncreds](https://github.com/hyperledger/indy-anoncreds) - Anonymous credentials protocol implementation in python
* [indy-agent](https://github.com/hyperledger/indy-agent) - reference agents and associated tools.
* [indy-test-automation](https://github.com/hyperledger/indy-test-automation) - Automation tools for testing of Indy Project components.
* [indy-post-install-automation](https://github.com/hyperledger/indy-post-install-automation)
* [Hyperledger Indy Project Enhancements](https://indy.readthedocs.io/projects/hipe/en/latest/) [GitHub](https://github.com/hyperledger/indy-hipe/blob/main/index.md)
> This repo holds RFCs for the Indy project. We call them HIPEs (Hyperledger Indy Project Enhancements, pronounced like "hype" for short). They describe important topics (not minor details) that we want to standardize across the Indy ecosystem.
* [indy-crypto](https://github.com/hyperledger/indy-crypto) - shared crypto library for Hyperledger Indy components. To be:
* [hyperledger/ursa](https://github.com/hyperledger/ursa) [[**ϟ**](https://www.hyperledger.org/blog/2018/12/04/welcome-hyperledger-ursa)][[**ϟ**](https://www.coindesk.com/hyperledger-launches-cryptography-toolbox-for-blockchain-developers)] "includes the Hyperledger Indy-Crypto code base that is the building block for anonymous credentials, the verifiable credentials protocol, in indy-sdk used by the Sovrin Network. [...] We are hopeful the shared library will help other platforms better incorporate and use ZKP-based credentials and leverage Sovrin for their identity component." (From Nathan George on Sovrin Telegram) [[**wiki**](https://wiki.hyperledger.org/display/ursa)]
### Implementation
* [IXO World](https://ixo.world/) - Guided by the UN framework of 17 Global Goals to end poverty, protect the planet and ensure prosperity for all, by the year 2030. [[**ϟ**](https://twitter.com/phillipgibb/status/1073247433067556865)] (ethereum ocean ipld)
>"Achieving the Sustainable Development Goals demands embracing the data revolution " UN Secretary - General (2014)
* [Legal Entity Identifier blockchained by a Hyperledger Indy implementation of GraphChain](http://www.graphchain.io/MTSR2018.pdf)
>The main idea behind GraphChain is to use blockchain mechanisms on top of an abstract RDF graphs. This paper presents an implementation of GraphChain in the Hyperledger Indy framework. The whole setting is shown to be applied to the RDF graphs containing information about Legal Entity Identifiers (LEIs).
* [CULedger partners with decentralized identity innovator Evernym to create MyCUID](https://www.cuinsight.com/press-release/culedger-partners-decentralized-identity-innovator-evernym-create-mycuid)
* [Digital Identity Innovator Helps Non-Profits Get on the Identity Blockchain](https://globenewswire.com/news-release/2018/09/25/1575928/0/en/Digital-Identity-Innovator-Helps-Non-Profits-Get-on-the-Identity-Blockchain.html)
>Evernym is opening its Accelerator program to Non Profit Organization (NPOs) applications. Evernym will waive the $50,000 membership fee it normally charges to participate in the program. A panel of judges will select the successful applicants. The first group of awards will be announced before December 2018 and will include 5 organizations. Further NPO cohorts are already planned for 2019.\
>The World Bank estimates over 1 billion persons, usually the most vulnerable, are without formal identity.
* <a href="https://twitter.com/ByteSizeCapital/status/1046067509869367307"><img src="https://i.imgur.com/WeLDs34.png"/></a>
* [Cordenity: Evernym and R3 Partner to make Corda compatible with Indy](http://www.paymentsjournal.com/evernym-r3-partner-apply-self-sovereign-identity-financial-services/) [[GitHub](https://github.com/Luxoft/cordentity)] [[Docs](https://schd.ws/hosted_files/hgf18/0e/Indy%20Identity%20on%20R3s%20Corda.pdf)]
### Literature
* [A Framework for Designing Cryptographic Key Management Systems](https://nvlpubs.nist.gov/nistpubs/specialpublications/nist.sp.800-130.pdf)
* [An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials](https://eprint.iacr.org/2008/539.pdf)
* [An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation](https://www.iacr.org/archive/eurocrypt2001/20450093.pdf)
## Zero Knowledge Proofs in Indy
![](https://i.imgur.com/LAUkkbN.png)
* [Privacy Preserving Authentication—Another reason to care about ZKP](https://www.slideshare.net/eralcnoslen/privacypreserving-authentication-another-reason-to-care-about-zeroknowledge-proofs)
* [The Sovrin Network and Zero Knowledge Proof](https://sovrin.org/the-sovrin-network-and-zero-knowledge-proofs/) - high level walk through
* [AnonCreds: Anonymous credentials protocol implementation in python](https://github.com/hyperledger/indy-anoncreds) [[**ϟ**](https://github.com/hyperledger/indy-anoncreds/blob/master/docs/anoncred-usecase1.pdf)]
* [Relationship Diagram](https://github.com/hyperledger/indy-node/blob/master/docs/relationship-diagram.png)
* [Zero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare Nelson](https://www.slideshare.net/SSIMeetup/zeroknowledge-proofs-privacypreserving-digital-identity-with-clare-nelson)
* [What Zero Knowledge Poof Algorithm is used in Sovrin?](https://forum.sovrin.org/t/what-zero-knowledge-proof-algorithm-is-used-in-sovrin/71/2)
> Our zero-knowledge proofs are part of the [Idemix protocol](http://domino.research.ibm.com/library/cyberdig.nsf/papers/EEB54FF3B91C1D648525759B004FBBB1/%24File/rz3730_revised.pdf), where they are used to prove the possession of [Camenisch-Lysyanskaya credentials](https://eprint.iacr.org/2001/019.pdf). We also use zero-knowledge proofs in the revocation protocol, which is based on [cryptographic accumulators](https://eprint.iacr.org/2008/539.pdf).
### Prior Work
* [How is IDEMix Implemented?](https://forum.sovrin.org/t/how-idemex-is-implemented-in-sovrin-indy/)
> Identity Mixer is not directly (re)implemented by Sovrin, but its cryptographic foundations are very similar, and Sovrins implementation includes most of its extended features (predicates, multi-credential, revocation, advanced issuance…). One of the researchers who helped to create Identity Mixer is on Sovrins Technical Governance Board and has offered insight to keep the implementations aligned on goals and methods.
* [IDEMIX Blog](https://idemix.wordpress.com/)
* [ABC4Trust—Attribute-based Credentials for Trust](https://abc4trust.eu/)
* [Concepts and Features of Privacy-Preserving Attribute-Based Credentials](https://github.com/p2abcengine/p2abcengine/wiki/Concepts-and-features)
* [Concepts and Languages for Privacy-Preserving Attribute-Based Authentication](http://dl.ifip.org/db/conf/idman/idman2013/CamenischDLNPP13.pdf)