decentralized-id.github.io/_posts/identosphere-dump/open-standards/standards.md
⧉ infominer 91fd6f06e2 MDC
2022-11-25 23:39:31 -05:00

84 KiB
Raw Blame History

published
false

Standards

  • Decentralised Identity: Whats at Stake? A Position Paper by the INATBA Identity Working Group

    INATBA has a specific Standards Committee to liaison with relevant standardisation committees and bodies. Some relevant standardisation committee and bodies include:

  • distributed ID learning path Christina Yasuda based on VC-Spec Map by Michael Ruminer first describes pre-requisite knowledge, including JSON, JSON-LD, JWT, JWS, JWK, JWA, and sometimes CBOR. She then goes on to break down knowledge areas beginning with the basics: DID-Core, DID-Resolution, DID-Spec, DID Use-Cases. Next, she covers Verifiable Credentials with VC-Data Model, VC Use-Cases, and VC-Implementors Guide, and also Transport, Credential Presentation, and Other Data Formats. CCG Highlights

  • Linked Data Security ( slide deck

The attached slide deck provides a basic overview (with examples) of Linked Data Security as well as the specifications in that orbit. The W3C CCG is  actively developing a number of these specifications.

Green - General data format standards

Yellow - Vocabulary standards (I the mislabeled VC work)

Magenta - Protocol standards (I mislabeled DID Resolution)

Red - Low-level cryptographic primitives

Purple - General crypto packaging/protocol standards

Orange - Application layer standards

The slides for todays did:orb presentation can be found here

Motivation Enable monitorable ledgers

  • Decouple witness ledgers from the critical path.
  • Allow for Trust but Verify model.
  • Leverage the Certificate Transparency model
  • Witnesses observe VDR objects and promise to include in their ledgers.
  • Provide a signed timestamp and a maximum merge delay.
  • Enable monitoring to ensure witnesses follow their promises.
  • Use trusted Witness (and origin) timings to resolve late publishing.
  • Use origin to enable observers to know if they have the latest operations.
  • Technical Report on the Universal RDF Dataset Normalization Algorithm - Bill Bradley

    The goal of this technical report is to review the Universal RDF Dataset Normalization Algorithm (URDNA2015) for correctness and to provide satisfactory evidence that possible issues with URDNA2015 have been considered and dismissed. We do not lay out the algorithm in its considerable technical detail here, but refer the reader to the proposed technical specification 1 [Longley], a set of proofs by Rachel Arnold and Dave Longely [Arnold], and a reference implementation in Python [DigitalBazaar].

  • The 7 Laws of Identity Standards OpenID
  1. A identity standards adoption is driven by its value of the reliability, repeatability and security of its implementations.
  2. A standards value can be measured by the number of instances of certified technical conformance extant in the market.
  3. Certified technical conformance is necessary but insufficient for global adoption.
  4. Adoption at scale requires widespread awareness, ongoing technical improvement and a open and authoritative reference source.
  5. When Libraries/Directories/ Registries act as authoritative sources they amplify awareness, extend adoption and promote certification.
  6. Certified technical conformance importantly complements legal compliance and together optimize interoperability.
  7. Interoperability enhances security, contains costs and drives profitability.
  • Verifier Universal Interface by Gataca España S.L.

    This draft version can be found at https://gataca-io.github.io/verifier-apis/ and has been built using ReSpec. This draft version for VUI includes today 6 APIs:

    • Presentation Exchange
    • Consent Management
    • Schema resolution
    • Issuer resolution
    • ID resolution
    • Credential status resolution
  • Trust Frameworks? Standards Matter Tim Bouma

    He points at the NIST documents about it Developing Trust Frameworks to Support Identity Federations published in 2018. He also points at the Canadian governments definition of standards.

    “a document that provides a set of agreed-upon rules, guidelines or characteristics for activities or their results. Standards establish accepted practices, technical requirements, and terminologies for diverse fields.”  He goes on to highlight a lot of the work being done in Canada and where it all sits relative to being a standard - “In closing, there are lots of trust frameworks being developed today. But to be truly trusted, a trust framework needs to either apply existing standards or become a standard itself.”

  • Mike Jones shares that CBOR (Concise Binary Object Representation)  is officially a specification at IETF - woohoo! and it is a key part of ISOs mDL standard (date fields must use it).

    The Concise Binary Object Representation (CBOR), as specified in RFC 7049, is a data format whose design goals include the possibility of extremely small code size, fairly small message size, and extensibility without the need for version negotiation.

  • W3C WebAuthn V2 Now a Standard Mike Jones

    While remaining compatible with the original standard, this second version adds additional features, among them for user verification enhancements, manageability, enterprise features, and an Apple attestation format. (Recommendation) (CTAP also approaching standardization.

  • Federated Identity, InCommon, and Enabling Federated Access to Research Services

    The panel will review the concepts of federated identities, authentication, and the role attributes play in managing access to services. Theyll further describe how the InCommon Federation and eduGAIN enable academic collaboration across local, regional, national, and international scales, discuss technical alternatives for participation in InCommon, and delve a bit into how research communities and research cyberinfrastructures manage federated access to their services.

  • An overview of blockchain technical standards

This October report is the most comprehensive review of global standards around blockchain tech that weve seen. Heres a list of standards bodies included in a chart towards the end:

  • OpenID Connect Credential Provider Mattr

  • OIDC Credential Provider is “an extension to OpenID Connect which enables the end-user to request credentials from an OpenID Provider and manage their own credentials in a digital wallet.”

  • OASIS releases KMIP 2.1

    The Key Management Interoperability Protocol (KMIP) is a single, comprehensive protocol for communication between clients that request any of a wide range of encryption keys and servers that store and manage those keys. By replacing redundant, incompatible key management protocols, KMIP provides better data security while at the same time reducing expenditures on multiple products.

  • OMG ISSUES RFI FOR DISPOSABLE SELF-SOVEREIGN IDENTITY STANDARD

    This RFI aims to gain a better understanding of the self-sovereign identity space. In particular, the Blockchain PSIG is exploring the potential for standards setting in the area of contextually constrained or disposable self-sovereign identity arrangements, building on top of existing W3C standards for self-sovereign identity [DID] and verifiable credentials [VC]. The aim of this RFI is to determine whether new standards for this specific aspect of self-sovereign identity are necessary, desirable and timely, and are not already being developed elsewhere. (The RFI)

A public presentation on the Disposable Self-sovereign Identity RFI will be held on February 3, 2021 at 11:00 AM ET.

The Object Management Group® (OMG®) is an international, open membership, not-for-profit technology standards consortium, founded in 1989. OMG standards are driven by vendors, end-users, academic institutions and government agencies. OMG Task Forces develop enterprise integration standards for a wide range of technologies and an even wider range of industries.

Identity not SSI

The W3C WebAuthn and FIDO2 working groups have been busy this year preparing to finish second versions of the W3C Web Authentication (WebAuthn) and FIDO2 Client to Authenticator Protocol (CTAP) specifications

SDTT is a tool from Google which began life as the Rich Snippets Testing Tool back in 2010. Last year Google announced plans to migrate from SDTT to successor tooling, the Rich Results Test, alongside plans to "deprecate the Structured Data Testing Tool". The newer Google tooling is focused on helping publishers who are targeting specific schema.org-powered search features offered by Google, and for these purposes is a huge improvement as it contextualizes many warnings and errors to a specific target application.

Play around with JSON-LD markup by typing out some JSON below and seeing what gets generated from it at the bottom of the page. Pick any of the examples below to get started.

NOTE: The playground uses jsonld.js which conforms to JSON-LD 1.1 syntax (errata), API (errata), and framing (errata). Also see the classic JSON-LD 1.0 playground and the RDF Distiller.

Standards

This isnt new, but its new to us, and thought our readers might appreciate it, in case you have also wondered about the nuts and bolts behind OntID

In the W3C VC-EDU call on June 7, 2021 we discussed Open Badges asserted as W3C Verifiable Credentials (VCs). This call began the public discussion of Open Badges as Native VCs (potentially as Open Badges 3.0) to inform the IMS Open Badges Working Group. Why are we discussing this? Why does it matter? How will it work?

A history of procedural trust, leading to an overview of the TOIP stack.

Interactive

DIF

At its core, WACI can be thought of as a handshake using classic, industry-standard JWTs: the “Relying Party” signs a token given to the end-users wallet, and the wallet signs over a “challenge” contained within it, proving ownership of a DID.

Strongly-typed Code to Generate Bobs UDID Document

Schema.org was founded on the idea of making it easier and simpler for the ordinary, everyday sites that make up the web to use machine-readable data, and for that data to enable an ecosystem of applications used by millions of people. While it's hard to predict exactly what the next decade will bring, if we can all keep these founding concerns in mind as we improve, refine and curate our growing collection of schemas, we'll be doing our part to continue improving the web.

DIF announces its first community microgrant, sponsored by Microsoft and rewarding the timely creation of a comprehensive test suite for detached-JWS signatures on Verifiable Credentials

Before we dive into how Federated systems like OIDC and SAML along with Verifiable Credentials (VC) can help improve customer onboarding to your application, let us first understand what are the current methods being used for onboarding.

talks like “Simplify Your Least-Privilege Journey with Access Analysis” and “Managing and governing workload identities” definitively provide greater insight. [...] UberEther showed in “User Behavior Analytics: Marrying Identity and the SOC Like Peanut Butter and Jelly” how UBA (User Behavior Analytics) and UEBA (User Events Behavior Analysis) deliver additional value to help avoid threats in real-time and provide visibility to analysts.

Kay explores why identity is so critical in so many applications; her hope for more promotion of Kantaras great work and to advance opportunities for collaboration; Kantaras new mobile drivers licenses (mDLs) work group; Women in Identity and the problem of lack of diversity in standards working groups; and why access and inclusion is one of the biggest challenges facing identity today.

our latest series examining the evolution of digital identity, and how self-sovereign identity, specifically, can advance a consent-based economy.

The report outlines how to implement mDL systems as Privacy Enhancing Technologies. It provides guidance on protecting peoples individual privacy and the digital identifiers of an individual who carries or uses an mDL.

The Claims and Credentials Working Group will be overseeing a new work item open to all DIF members that creates and harden a JWS test suite, with this grant funding a lead editor to drive the work and keep it to a pre-determined timeline, paid upon stable and complete release.

The OpenID Foundation formed the “Shared Signals and Events” (SSE) Working Group as a combination of the previous OpenID RISC working group and an informal industry group that was focused on standardizing Googles CAEP proposal. These represented two distinct applications of the same underlying mechanism of managing asynchronous streams of events. Therefore the SSE Framework is now proposed to be a standard for managing such streams of events for any application, not just CAEP and RISC. In effect, it is a standard for generalized Webhooks.

The OpenID Foundation membership has approved the following MODRNA specification as an OpenID Final Specification:

I recently pointed out in a TechCrunch contribution that the open source and open standards communities need to find ways to team up if they are to continue driving innovation and  development of transformative technologies to push our society forward.

I gave the following presentation on the OpenID Connect Working Group during the September 13, 2021 OpenID Workshop at the 2021 European Identity and Cloud (EIC) conference. As I noted during the talk, this is an exciting time for OpenID Connect; theres more happening now than at any time since the original OpenID Connect specs were created!

The TSC commended the Aries project during the meeting for the projects highly diverse contributors. Achieving a high number of organizations contributing to a project at Hyperledger is often a challenge. Congratulations are due to those participating in and supporting the Aries Project.

JSON has its place. But I think we're overusing it in places where a good notation would serve us better.

In short, ECDH-1PU is a key derivation process that allows for sender authenticity and enables a “Perfect Forward Secrecy” mechanism, in addition to significant performance gains over JWS message nested in a JWE envelope, as used by existign ECDH-ES aproaches.

Since February he has also been the informal chair of the Hospitality and Travel Special Interest Group, a subset within the Decentralized Identity Foundation, an organization creating technical specifications and reference implementations for decentralized identity and working with industries for commercial applications of such technologies.

OpenID trying to make play in the “trusted identities” online space

Already used throughout web3, this is an effort to standardize the method with best practices and to make it easier for web2 services to adopt it.

Why would you have 75 logins when you could have 1?

WAYF has now been certified according to the standard for information security ISO 27001. This is the result of the audit that DNV conducted at WAYF on 23 September 2021. Language Danish Read more about WAYF certified according to ISO 27001

This video demonstrates the TrustBloc platform to Issue a W3C Verifiable Credential through CHAPI and Share the Verifiable Credential/Presentation through WACI.

Verifiable credentials is a beautiful set of technology that allows people and organizations to get the data in a verifiable form that still respects agency.”

Lohan Spies, Technical Lead, Yoma

About Dick Hardts new thing

Gimly ID is leading self-sovereign identity innovation, with the implementation of SSI with self-issued openID provider (SIOPv2) and full support for openID connect and DIF presentation exchange.

Ive defined an Authentication Method Reference (AMR) value called “pop” to indicate that Proof-of-possession of a key was performed. Unlike the existing “hwk” (hardware key) and “swk” (software key) methods [...] Among other use cases, this AMR method is applicable whenever a WebAuthn or FIDO authenticator are used.

The session was well attended. There was a good discussion about the use of passwordless authentication with OpenID Connect.

If you are a developer and want to write a DApp [...] you probably are using API-Keys in your front-end. If this is the case, then you should consider the security risk the publication of the API-Key in your front end represents and ask yourself if it would make sense to switch to a user authentication scheme.

DIDs are a critical part of a technical foundation for the products and activities of many of our members. Many of the implementations in the DID Working Groups implementation report were developed by engineers and companies who collaborate openly at DIF on points of technical interoperability, and at ToIP on points of policy and governance.

We have a new suite of badges to encourage participation, create value for others, and reflect on that experience. Participants will be able to both earn AND award badges, so theyll have a chance to prove that theyve understood the theory surrounding CoPs and badges as well as put those theories into practice.

Considering that the group has accomplished these goals, there is currently no more need for dedicated calls. Work on the Universal Resolver work item will continue on Github (under the Universal Resolver and Identifiers &Discovery and on DIF Slack in the Identifiers & Discovery Working Group channel, #wg-id.

In a sense, this recommendation is a kind of abbreviation of the key things that our specifications test for. And youll be able to see that soon as the Me2B Safe Website Specification for Respectful Technology is currently in the membership review stage of the approval process.

In this blogpost Im going to share what its like to be a maintainer for the Hyperledger Aries project. Youll learn how you can start contributing and maybe even set yourself on a path to becoming a maintainer.

The position of Indicio is that the DID Specification is of signal importance to creating a better digital world. We recognize that, as with any specification, improvements can and will be made in the future; but we back its recommendations and its approval.

  1. Check out the (accepted) Open Badges 3.0 proposal
  2. Watch a video from the ePIC conference giving an overview of what Open Badges 3.0 will enable (or view the slide deck
  3. Discuss what this means for you, your organisation, or your community in this thread

We make a link between a domain and a DID by implementing an open standard written by the Decentralized Identity Foundation called Well-Known DID configuration. The verifiable credentials service in Azure Active Directory (Azure AD) helps your organization make the link between the DID and domain by including the domain information that you provided in your DID, and generating the well-known config file:

Recently, the WAO team took the opportunity to update the badge platforms page on Badge Wiki, a knowledgebase for the Open Badge community. As the ecosystem continues to evolve were seeing some early platforms fall by the wayside and new platforms emerge.

BBS+ signature styles are not going to be ready for deployment anytime soon. This is precisely why you should build today and in a way that allows you to add them later.

DIDComm is a peer-to-peer communication technology for SSI (self-sovereign identity) with security and privacy properties rooted in DIDs (decentralized identifiers). Its core value proposition is often misunderstood or oversimplified. This webinar provides a proper mental model.

  • Implementers Drafts public review period: Friday, December 17, 2021 to Monday, January 31, 2022 (45 days)
  • Implementers Drafts vote announcement: Tuesday, January 18, 2022
  • Implementers Drafts voting period: Tuesday, February 1, 2022 to Tuesday, February 8, 2022 *

EBSI4Austria is a CEF funded project with two main objectives. First, EBSI4Austria aims to set up, operate and maintain the Austrians EBSI node. Second, we pilot the diploma use case on the Austrian level supported by two Universities and data providers as well as verifiers.

The main change is the alignment with the W3C Verifiable Credentials specification 3.

Regarding the standard itself metadata and display are entering the default standard. metadata comes in replacement of metadataJson and remains a stringified JSON that will allow consumers to register specific data which are too unique for issuances to be defined in the context.

display brings in a little bit of novelty 2 images or pdfs, in addition to the more classic HTML.

We outlined the next generation decentralized messaging solution built on top of DIDComm MessagingDIDs and VCs and a libp2p overlay network. We presented how Alice and Bob establish a connection, exchange messages and demonstrated what connection types are supported.

What already exists, more recently: fine-grained permissions 1:

  1. Marketplace-level fine-grained permissions for browsing, publishing, etc within a marketplace frontend
  2. Asset-level fine-grained permissions on consuming the asset itself
  • did:ens:mainnet:vitalik.eth

This has two purposes:

  1. to wrap existing ENS names as DIDs to facilitate interoperability of emerging technologies in the Decentralized Identity and Ethereum community,
  2. to define a canonical way to augment ENS names with DID capabilities (e.g., encryption) as mentioned above.

At a superficial level, a decentralized identifier (DID) is simply a new type of globally unique identifier. But at a deeper level, DIDs are the core component of an entirely new layer of decentralized digital identity and public key infrastructure (PKI) for the Internet. This decentralized public key infrastructure (DPKI) could have as much impact on global cybersecurity and cyberprivacy as the development of the SSL/TLS protocol for encrypted Web traffic (now the largest PKI in the world).

Most of Hyperledger Indys development occurred prior to the completion of the standard DID Specification by the W3C and, as a result, identifiers written to one network are currently not resolvable on other networks. A new did:indy DID Method will fix that and make it easier for decentralized identity products and services to interoperate across different Indy networks.

The official voting period will be between Tuesday, February 1, 2022 and Tuesday, February 8, 2022, following the 45-day review of the specifications.

Summary: The hype over NFTs and collectibles is blinding us to their true usefulness as trustworthy persistent data objects. How do they sit in the landscape with verifiable credentials and picos? Listening to this Reality 2.0 podcast about NFTs with Doc Searls, Katherine Druckman, and their guest Greg Bledsoe got me thinking about NFTs.

  • Nat describes GAIN as an overlay network on top of the Internet with all its participants identity proofed. One key benefit of the approach proposed in the white paper is that the standards required to enable this network already exist: OpenID Connect and eKYC/IDA.

Different types of DIDs can be registered and anchored using unique rules specific to the set of infrastructure where theyre stored. Since DIDs provide provenance for keys which are controlled by DID owners, the rules and systems that govern each kind of DID method have a significant impact on the trust and maintenance model for these identifiers.

A Final Specification provides intellectual property protections to implementers of the specification and is not subject to further revision.

the VC standard appears to be an adoption vector for Linked Data, not the other way around. My overriding interest is that the concept of a VC as a securely attributable statement is a very powerful and attractive one and therefore should be widely adopted. We should therefore be picking the best technologies that best support broad VC adoption, not the other way around.

There are three projects under the Hyperledger umbrella related to digital identity. Hyperledger Indy, Aries, and Ursa. [...] describe their purpose and how theyre related to each other.

Open standards should be developed openly because not enough people work to ensure that equity is central to innovation and development. We believe that openness is an attitude, and one which bears fruit over time from which everyone can benefit.

This is the Use Case Implementation Workstream of the COVID Credentials Initiative (CCI). This workstream identifies privacy-preserving verifiable credentials (VCs) that are most useful to the COVID-19 response and provides a forum and platform for those who are implementing COVID VCs to present their projects/solutions.

I've read every decentralized identity protocol so you don't have to. They all just read like "nothing to see here, just f- right off" Oh, except for OIDC Credential Provider. Well done to them!

This episode of FOSS and Crafts features Christopher Lemmer Webber discussing the object capability security approach. Its a generalization not specific to VCs, continuing from the conversation on the CCG mailinglist, Hygiene for a computing pandemic: separation of VCs and ocaps/zcaps, we shared last month.

The podcast show-notes include an epic list of references supporting the discussion.

  • @csuwildcat shares

    As of Friday, we believe v1 of ION is functionally code complete, and the Sidetree Working Group at DIF (@DecentralizedID) should have a v1 spec candidate ready for the underlying protocol by Jan 21st. Public v1 launch of the ION network on Bitcoin mainnet is just weeks away.

  • CCG Call about ZCaps and OCaps (minutes)

This weeks CCG teleconference had a great discussion about object capabilities

Alan Karp:  I've been doing capabilities since I reinvented them in 1996 and I want to make sure we get it right, because when newbies start to use them there are plenty of mistakes that can be made

[...] A capability or an OCAP is an unforgeable, transferable, permission to use the thing it designates ... it combines designation with authorization

OAuth 2.0 - Web Authorization Protocol OpenID Connect 1.0 (OIDC) - Simple identity layer on top of OAuth 2.0

The version 2.1 of theClient to Authenticator Protocol (CTAP) specification is a Release Draft at the FIDO Alliance. This means the spec is in a public review period before final publication. We think you might want to hear about what we think is especially fun about WebAuthn L2 and CTAP 2.1.

  • What Is ISO 27001:2013? A Guide for Businesses

    ISO 27001 is also the cornerstone of a growing international consensus about data security best practices. Australia based its federal Digital Security Policy on ISO 27001. Likewise, ISO 27001 can provide guidance on how to meet the standards of other data privacy laws, such as the GDPR, which often direct companies to it as an example of universal best practices. So if you abide by ISO 27001s recommendations, youre on the right track for legal compliance, not to mention improved data security.

Data Privacy Vocab

The language consists of

  • International standard vocabulary for security and privacy frameworks provides roles and actors to govern the transfer of personal data.
  • The active state notice and consent receipt - is a format for generating consent records from notice/policy - which provides people with information to use rights. .
  • W3C Data Privacy Control Vocabulary and ISO/IEC 29100, Legal Framework Vocabulary

This language can be used to auto generate receipts to process rights and negotiate terms ..  At Kantara we are working to use the standards to auto read the notices/polices to provide a conformance / trust assessment for people so they can see risk independently of the service provider

We discussed these projects and have some links

For more info

Goto Kantara ANCR WG https://kantarainitiative.org/confluence/pages/viewpage.action?pageId=140804260

W3C DPV CG - https://dpvcg.github.io/dpv/

ToiP -  ISWG - Notice & Consent Task force for a Privacy Controller Credential

ToiP Privacy Risk -

Data Privacy Impact Assessments

  • Breaking down -

Kantara - ANCR -

Showing off the work and topics

  • Privacy as Expected - a gateway to online consent
  • 2 Factor Consent (2FC)

W3C Data Privacy Vocabulary Control

This session had the objective to gather (and discuss) a set of recurrent questions people experience when trying to build their first mobile agents.

This was the end result of the session:

FAQ

Whats the best place to start creating your own mobile agent?

How do you get updates once you ship your first version?

Do I actually have to support a fork for every mobile agent I create?

Do I need to use a Mediator?

Presentation slides: https://docs.google.com/presentation/d/1UO25DzVmq25ya2S4_tV5UKTSP6NtBggln9vP1TEXSzE/edit

Goal of the Oberon protocol when building an API:

  • Super effective: no separate session token to required for accessing the API; very fast to issue and verify tokens; 128 bytes required per message
  • Privacy preserving
  • No new crypto, uses BLS signature keys and Pointecheval saunders Construction

Read more about timestamping and its concepts at Trusted Timestamping Part 1: Scenarios and Trusted Timestamping Part 2: Process and Safeguards.

Family of standards related to timestamping

This past November, the GBBC released The Global Standards Mapping Initiative 2.0, updating the standards published in 2020. The GBBC is a strong proponent of standardization and intends to serve as a baseline for establishing frameworks and standards that will allow for adoption and innovation.

The arrow for “Issue Credentials” is exactly the same as “Send Presentation,” leading us to believe these activities are similar, but how are they similar? We cant adequately answer these questions by looking at the above picture and the specification doesnt provide a ton of help either…

WG Meeting of the week

to inform and educate the readers about the work on the OpenID for Verifiable Credentials (OpenID4VC) specifications family. It addresses use-cases referred to as Self-Sovereign Identity, Decentralized Identity, or User-Centric Identity.

The Indy DID Method paves the way for Hyperledger Indy credentials to scale globally by allowing Indy networks to seamlessly interoperate and create a “network-of-networks” effect.

Badges as credentials includes approaches that are well understood and largely replace or augment existing certification practices. Badges for recognition, however, include approaches that remain somewhat confusing to many people.

BlueSky

Bluesky Community Voices #6: Interoperable Formats https://twitter.com/i/spaces/1vAxRkVrMPzKl Moderator @kimdhamilton Speakers @kevinmarks @mfosterio @JoeAndrieu @harlantwood

Today were releasing ADX, the “Authenticated Data Experiment”. Our company's name, “bluesky,” describes the open-ended nature of this project, and the freedom we were given to start from first principles. As we get more concrete, well give more specific names to what were building, starting with ADX.

Sam Curren unpacks for Doc Searls and Dan Lynch why DIDs and DIDcomm are the best approach to identity—and to making people first-class citizens on the Internet. Curren also discusses the origin story of picos and the advantages of nomadic living and hacking.

DID Core advances to recommendation

The DID core specification is approved to advance to W3C Recommendation.

In its next chartered period the Working Group should address and deliver proposed standard DID method(s) and demonstrate interoperable implementations.  The community and Member review of such proposed methods is the natural place to evaluate the questions raised by the objectors and other Member reviewers regarding decentralization, fitness for purpose, and sustainable resource utilization. -Ralph Swick, for Tim Berners-Lee

Announcing the Decentralized Identifiers (DID) v1.0 specification as an open web standard signals that it is technically sound, mature, and ready for widespread adoption. Having an established v1.0 specification allows work to continue with renewed energy and focus, not only at the many groups meeting at DIF, but across the digital identity community.

Harrison Tang, CEO of Spokeo, is the new co-chair of the CCG

W3C CCG (World Wide Web Consortiums Credentials Community Group) aims to explore the creation, storage, presentation, verification, and user control of credentials (i.e. a set of claims made about someone, or a person record).

DIDComm Messaging enables higher-order protocols that inherit its security, privacy, decentralization, and transport independence. Examples include exchanging verifiable credentials, creating and maintaining relationships, buying and selling, scheduling events, negotiating contracts, voting, presenting tickets for travel, applying to employers or schools or banks, arranging healthcare, and playing games.

Decentralised Identifiers (DIDs): are often stored on ledgers (e.g., cheqd, Hyperledger Indy, distributed storage (e.g., IPFS in Sidetree), or non-ledger distributed systems (e.g., KERI). Yet, DIDs can be stored on traditional centralised-storage endpoints (e.g., did:web, did:git).

Neighboring Standards

An alternative to passwords that includes QR Codes is described, and typical use cases are described. This document also provides an overview and context for using QR Codes for security purposes.

every pico is serverless and cloud-native, presenting an API that can be fully customized by developers. Because they're persistent, picos support databaseless programming with intuitive data isolation. As an actor-model programming system, different picos can operate concurrently without the need for locks, making them a natural choice for easily building decentralized systems. W3C Press Release - Decentralized Identifiers (DIDs) v1.0 becomes a W3C Recommendation worth reading to see who contributed comments (and notice who didnt)

For individuals in particular, DIDs can put them back in control of their personal data and consent, and also enable more respectful bi-directional trust relationships where forgery is prevented, privacy is honored, and usability is enhanced.

“I would summarize the overall impact of DIDs on cybersecurity as making digital signing and encryption much more widely available than todays conventional X.509-based public key infrastructure (PKI),” Drummond Reed, director of trust services at Avast

The DID specification describes a way to deploy a globally unique identifier without a centralized authority (eg, Apple for Sign in with Apple as a verifying entity.

Table of contents: 1. Foundation News; 2. Group Updates; 3. Member Updates; 4. Digital Identity Community; .5. Funding; 6. Events; 7. Hackathons; 8. Jobs; 9. Metrics; 10. Get involved! Join DIF

Since verification is off-chain (and generally fast/inexpensive, depending on the provider), and since this avoids on-chain storage of potentially correlatable data, this is often the preferred solution.

Part 2 of this 2-part series explains the did:pkh/CACAO variation for Verite data models and flows, which provides an entry path for wallets that may not support sufficient functionality for emerging decentralized identity patterns

DIDComm defines how messages are composed into application-level protocols and workflows.

in order for DIDComm to provide a potential replacement for commonly used chat protocols like WhatsApp (Extensible Messaging and Presence Protocol (XMPP)), Telegram (MTProto), or Signal (Signal Protocol), it needs to support modern chat features we use everyday

Through the DID Specification, service endpoints and DIDComm, Impervious has interlaced DIDs with Bitcoin Lightning, IPFS, WebRTC and resilient relays to introduce a new peer-to-peer internet standard with practical applications for mitigating censorship and surveillance risk.

I made this today: https://github.com/OR13/endor [...]

nice thing about endorsing W3C Verifiable Credentials is that they are

already an abstraction that applies to "non software supply chain" use

Cases [...] we model cyber physical supply chain flows

^^^ inspired by : IETF 114: Plenary (video)

vLEI will provide a cryptographically secure chain of trust that will replace manual processes needed to access and confirm an entitys identity across all industries.

members from across the community come together to test interoperability between systems, networks, agents and more.

At this stage of the AATH Enhancement Project, two factors helped define its broad content:

  • The gap between AIP 2.0 constituent RFCs and the current implementation of the AATH tests
  • Requirements from Interac with respect to AIP 2.0

European Commissions Next Generation Internet (NGI) initiative to lead a project to test the OpenID Foundations protocols for transferring verifiable credentials. Crosswords partners in this project are Spruce Inc from the USA and Fraunhofer from Germany

Driven by our motivation to make SSI more adoptable, we built the worlds first turn-key, open source trust registry solution. This work was sponsored by the European Self-Sovereign Identity Framework Lab, which is an EU consortium that provides funding for projects that build SSI open source tools. Any ecosystem provider can use the trust registry implementation to enable governance in their verifiable data ecosystem.

As our approach evolves, we also remain keen to support open source solutions that interoperate with other national and international efforts. There is no dominant design yet, no one network or technology, so we must remain nimble and flexible in our exploration. We also need to coexist with existing identity solutions that millions of British Columbians already rely upon.

The concept behind a Trust Registry is that a Wallet needs to know which decentralized identifiers (DIDs) to “trust” as a source of truth. At many levels, this “trust” translates to “authority” knowing that somebody, centralized or decentralized, is responsible for maintaining a list of trusted DIDs.

  • Keys can be given different capabilities using Verification Relationships
  • We support 4 Verification Relationships: Authentication, Assertion, Key Agreement, and Capability Invocation.
  • DIDs can now be controlled by other DIDs
  • DIDs can now have service endpoints
  • Dock now supports off-chain DID Documents

tldr :: DID is just an URI :: VC is a cryptographically verifiable credential using DID :: SSI is a self-sovereign and privacy-preserving identity :: Non-human (Machines, Bots, Goods, anything) also able to have DID, VC, and SSIs

looks interesting and different - uses DIDComm

Presented in 7th IEEE International Conference on Smart Computing(IEEE SmartComp 2021)

Digital credentials can be checked in real time, expediting access to trustworthy information. These trusted, verifiable digital credentials are the core digital trust technologies being piloted and the trust ecosystem in which they operate are defined in ToIP architecture, governance, and related documents.

The Universal Resolver can now resolve 45 DID methods, and more are being added regularly. Visit https://dev.uniresolver.io/ to see the full list of supported methods, and visit this github page to contribute a driver for a DID method.

Mobile Document Request API

The API is concerning because it lists "Define the native communication between the User Agent and the application holding the mdoc." as out of scope. That is, digital wallet selection is out of scope. Also out of scope is "issuing" and "provisioning". The specification focuses on delivery from a digital wallet to a website.

Aries \ Indy \ AnonCreds the dialogue continues

Standards such as OIDC and mDL are all now in dialogue with W3C, AnonCreds, Aries, etc. Mobile is a predominant technology, just like the way laptops were once upon a time. To reduce consumer friction and drive adoption, convergence of all these different technologies is required inside a mobile environment

While no technology runs perfectly on every device, a signal strength of Aries, AnonCreds, and Indy is that they work on the vast majority of current devices and systems, including $35 smart phones and low powered IOT/embedded devices. They represent the most inclusive way into this technology, which is an important factor in their popularity.

Part 1: Decoupling the reliance on Hyperledger Indy and creating more extensible AnonCreds Objects with cheqd.

Standards Work

Heres my premise we dont have standards nor interoperability at least not as people really need. We have been through a process that is powerful and good but what we have is what I call “premature standardization.” Its a great start but nowhere near where things will be.

  • Steel, Oil Agriculture Shipment into US Customs ($2.3T in good/year)
  • European Digital Wallet (€163M funding, 450M people)
  • Digital Education Credentials in Uganda, Nigeria, Kenya (323M people)
  • Digital Age Verfication (152k retail stores, 200M people)
  • Content Authenticity Initative (30M Adobe customers)
  • Digital Permanent Resident Cards (14M people)

The goal of IATA One ID is to set industry standards that further streamline the passenger journey with digitalization of admissibility and a contactless process through secure biometric enabled identification.

Cardano showing interest in our work

Good news to see Cardano jumping on the bandwagon, looks like they will join the fray and bring DID\VC to Atla Prism.

The recent DID core specification approval at the World Wide Web Consortium (W3C) provided clearer and stronger foundations for identity platforms building decentralized identifiers.

Just got my first DIDComm protocol published on the https://didcomm.org website.

Circle joined other crypto and blockchain companies in February 2022 to introduce Verite as a open-source framework for decentralized identity credential issuance, custody and verification. Verite is designed to help make it safer, easier and more efficient to do business across the transformative worlds of DeFi and Web3 commerce.

TBD and Circle are collaborating on a set of open standards and open source technologies aimed at enabling global-scale, mainstream adoption of digital currency in payments and financial applications. The first step of which will support cross-border remittances and self-custody wallets that can hold stablecoins.

The new FPX Junction cloud software suite is designed for fine-grained API authorization and user-centric digital identity management. The digital wallet and user-managed access 2.0 authorization server work together to enable single-sign on federation. An optional user interface SDK for the digital wallet provides native mobile and web support.

Yesterday, the draft Verifiable Credentials for Education, Employment, and Achievement Use Cases report was published [...] The next version of the Open Badges specification (v3.0) will be compatible with Verifiable Credentials (VCs).

By producing an accessible, open-source wrapper library, Tangle Labs provides any business or development team the opportunity to easily explore SSI and to test and prototype solutions that can bring added value to your business.

The discussion gets very concrete when Daniel describes selective disclosure JWT, or SD-JWT, a new IETF specification he is coauthoring that offers a simple and easy-to-adopt approach to produce JWTs capable of supporting selective disclosure. Here at Identity, Unlocked, we are huge fans of this new specification, and we hope this episode will help you get started!

Currently, everyone waiting for #AIP2, which enables #BBS#Signature in #SSI. Companies already implemented in their products, such as @trinsic_id and @mattrglobal. But ZKP #predicates are not supported by BBS+, so no ZKP age verification possible. Back to #AnonCreds?

Related resources:

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

We are walking this path step-by-step by documenting the results and lessons from the DHS sponsored multi-platform, multi-vendor interoperability plug-fests and other rigorous plug-fests with similar goals to develop a “DHS Implementation Profile of W3C Verifiable Credentials and W3C Decentralized Identifiers” to ensure the use of Security, Privacy and Interoperability implementation choices that are acceptable to the USG such that these capabilities can be deployed on and connect to USG networks and infrastructure.

please find attached the DHS Implementation Profile of W3C VCs and W3C DIDs normative guidance on:

·         Credential Data Model Representation Syntax

·         Credential Data Model Proof Format

Extending OAuth and OIDC to support the issuance and presentation of verifiable credentials provides for richer interactions than merely supporting authentication. All the use cases weve identified for verifiable credentials are available in OpenID4VC as well.