SlideShare ist ein Scribd-Unternehmen logo
1 von 10
Self-Issued OpenID
Provider
~Chapter 7 of OpenID Connect~
Kristina Yasuda
Identity Standards, Microsoft Corp.
Liaison Officer between OpenID Foundation and Decentralized Identity
Foundation
A session with a lot of open questions
1. What is Self-Issued OpenID Provider (SIOP) ?
2. SIOP Requirements (draft)
3. Initial discussion points deep-dive
1. What is Self-Issued OpenID Provider (SIOP) ?
- Self-Issued OpenID Providers are personal OpenID Providers that issue self-signed ID Tokens,
enabling portability of the identities among providers.
- User holds its own OpenID Provider(OP) <> No Central OP
1. SIOP holds Claims
issued by Claims
Provider
2. SIOP can directly issue
self-signed ID Tokens
upon RP request
End-user
2. SIOP Requirements draft (1/4)
openid/connect/src/master/SIOP/siop-requirements.md
A. SIOP request
B. SIOP response
C. Key recovery and key rotation
D. Trust model between RP and SIOP
E. Issuance of the claims
F. Privacy protection
G. Claims binding
H. Various OpenID providers deployment architectures
I. Use-case specific requirements
2. SIOP Requirements draft (2/4)
A. SIOP request
1. OpenID Provider’s capability to issue self-issued responses is an extension of
the core OpenID Connect protocol => redirect_uri
2. SIOP can be used both for logins and for transmitting identity characteristics.
3. SIOP should support best practices of flow types.
B. SIOP response
4. SIOP should be able to return Verifiable Credentials and Verifiable
Presentations in the response
C. Derivation of Key information (cryptography itself is out of scope)
5. Key information should be derived either by using Decentralized Identifiers
resolved into DID documents, or sub_jwks with URNs (-> deep-dive)
2. SIOP Requirements draft (3/4)
D. Trust model between RP and SIOP (accounting for a special use-case where RP and
SIOP are on the same device?)
6. SIOP must be able to advertise that it is a SIOP-enabled OP => Invocation (->
deep-dive)
7. SIOP must be able to advertise configuration information to the RP => Discovery
8. RP must be able to register with SIOP => Registration parameter
E. Issuance of the claims (SIOP - Claims Provider)
9. SIOP providers can be registered with the Claims provider (Unique to SIOP)
F. Privacy protection
10.RPs should understand the security/privacy posture of SIOP
11.SIOP should support pairwise, omnidirectional, and ephemeral identifiers
12. Attestations made in the past should remain valid
13.RP must be able to receive the claims when the end-user is offline without
colluding with the Claims Provider
2. SIOP Requirements draft (4/4)
G. Claims Binding (relation with Aggregated and Distributed Claims Draft?) (OpenId
Connect Credential Provider draft?)
H. Various OpenID providers deployment architectures (Authentication flows?)
14. Support PWA-based SIOP implementations
15. SIOP should support browser flow path, device flow path and combination of
both
I. Use-case specific requirements
16.SIOP could support rich identity information sharing with RP (optional)
17.SIOP should allow for selective disclosure of claims in claim sets
18.SIOP should allow offline authentication
3. Discussion points deep-dive
1. Finding the SIOP address (Issue #1199) re: NASCAR Problem
If there are several SIOP wallets on my mobile device (or in a web browser), which one
gets invoked when SIOP request is received?
Currently, SIOP wallets would register custom schema openid://. However, there are
certain dependencies on the OS that does not allow to choose among wallets registered
under the same custom schema.
Is there a way to make this work without OS support (ideal), or should the conversation
with OS vendors be initiated (hard)? One idea was to have a “capability broker“ that
registers a list of SIOP wallets and the identifier methods they support (jwk thumb or did
methods)
From a user experience perspective, leaving current openid:// schema mechanism
could work fine – no user confusion over existence of several wallets.
3. Discussion points deep-dive
2. Conduit to Decentralized Identifiers
- “Decentralized Identifiers (DIDs) allow DID controller(end-user) to prove control over
an identifier without requiring permission from any other party”
- Advertising support for DIDs?
- Extension to `subject_types`? New parameter `identifier_type`?
- Where to best represent DIDs – key pair controlled by you?
- Introducing indirection to `sub` claim allowing it to be a URN allowing both jwk
thumbprint and DIDs
- `iss` is self-issued.me and has to be a URL per OpenID Connect Specification
- Updating verification methods when DIDs are included in `sub`?
- Additional cryptography mechanisms required (ES256K/EdDSA)
Collaboration with Decentralized Identity Foundation (DIDAuthn WG)
Discussions during OIDC AB/Connect WG
calls:
- Weekly Pacific time-zone calls and
- Bi-weekly Atlantic time-zone calls
+ Bitbucket issues, drafts 

Weitere ähnliche Inhalte

Was ist angesagt?

Understanding the European Self-Sovereign Identity Framework (ESSIF)
Understanding the European Self-Sovereign Identity Framework (ESSIF)Understanding the European Self-Sovereign Identity Framework (ESSIF)
Understanding the European Self-Sovereign Identity Framework (ESSIF)
SSIMeetup
 
S13_レガシー ID 管理者でも分かる Verifiable Credentials のセッション [Microsoft Japan Digital D...
S13_レガシー ID 管理者でも分かる Verifiable Credentials のセッション [Microsoft Japan Digital D...S13_レガシー ID 管理者でも分かる Verifiable Credentials のセッション [Microsoft Japan Digital D...
S13_レガシー ID 管理者でも分かる Verifiable Credentials のセッション [Microsoft Japan Digital D...
日本マイクロソフト株式会社
 

Was ist angesagt? (20)

How to Build Interoperable Decentralized Identity Systems with OpenID for Ver...
How to Build Interoperable Decentralized Identity Systems with OpenID for Ver...How to Build Interoperable Decentralized Identity Systems with OpenID for Ver...
How to Build Interoperable Decentralized Identity Systems with OpenID for Ver...
 
分散型IDと検証可能なアイデンティティ技術概要
分散型IDと検証可能なアイデンティティ技術概要分散型IDと検証可能なアイデンティティ技術概要
分散型IDと検証可能なアイデンティティ技術概要
 
OpenID Connect 4 SSI (DIFCon F2F)
OpenID Connect 4 SSI (DIFCon F2F)OpenID Connect 4 SSI (DIFCon F2F)
OpenID Connect 4 SSI (DIFCon F2F)
 
OpenID for Verifiable Credentials
OpenID for Verifiable CredentialsOpenID for Verifiable Credentials
OpenID for Verifiable Credentials
 
SSI DIDs VCs 入門資料
SSI DIDs VCs 入門資料SSI DIDs VCs 入門資料
SSI DIDs VCs 入門資料
 
Understanding the European Self-Sovereign Identity Framework (ESSIF)
Understanding the European Self-Sovereign Identity Framework (ESSIF)Understanding the European Self-Sovereign Identity Framework (ESSIF)
Understanding the European Self-Sovereign Identity Framework (ESSIF)
 
自己主権型IDと分散型ID
自己主権型IDと分散型ID自己主権型IDと分散型ID
自己主権型IDと分散型ID
 
OpenID for SSI
OpenID for SSIOpenID for SSI
OpenID for SSI
 
OpenID for Verifiable Credentials @ IIW 36
OpenID for Verifiable Credentials @ IIW 36OpenID for Verifiable Credentials @ IIW 36
OpenID for Verifiable Credentials @ IIW 36
 
OpenID 4 Verifiable Credentials + HAIP (Update)
OpenID 4 Verifiable Credentials + HAIP (Update)OpenID 4 Verifiable Credentials + HAIP (Update)
OpenID 4 Verifiable Credentials + HAIP (Update)
 
NGSIv1 を知っている開発者向けの NGSIv2 の概要 (Orion 1.14.0対応)
NGSIv1 を知っている開発者向けの NGSIv2 の概要 (Orion 1.14.0対応)NGSIv1 を知っている開発者向けの NGSIv2 の概要 (Orion 1.14.0対応)
NGSIv1 を知っている開発者向けの NGSIv2 の概要 (Orion 1.14.0対応)
 
Azure AD B2CにIdPを色々と繋いでみる
Azure AD B2CにIdPを色々と繋いでみるAzure AD B2CにIdPを色々と繋いでみる
Azure AD B2CにIdPを色々と繋いでみる
 
今なら間に合う分散型IDとEntra Verified ID
今なら間に合う分散型IDとEntra Verified ID今なら間に合う分散型IDとEntra Verified ID
今なら間に合う分散型IDとEntra Verified ID
 
Getting Started with FIDO2
Getting Started with FIDO2Getting Started with FIDO2
Getting Started with FIDO2
 
OpenID Connect for W3C Verifiable Credential Objects
OpenID Connect for W3C Verifiable Credential ObjectsOpenID Connect for W3C Verifiable Credential Objects
OpenID Connect for W3C Verifiable Credential Objects
 
S13_レガシー ID 管理者でも分かる Verifiable Credentials のセッション [Microsoft Japan Digital D...
S13_レガシー ID 管理者でも分かる Verifiable Credentials のセッション [Microsoft Japan Digital D...S13_レガシー ID 管理者でも分かる Verifiable Credentials のセッション [Microsoft Japan Digital D...
S13_レガシー ID 管理者でも分かる Verifiable Credentials のセッション [Microsoft Japan Digital D...
 
ブロックチェーンを活用した自己主権型IDとは
ブロックチェーンを活用した自己主権型IDとはブロックチェーンを活用した自己主権型IDとは
ブロックチェーンを活用した自己主権型IDとは
 
FIDO & PSD2: Solving the Strong Customer Authentication Challenge in Europe
FIDO & PSD2: Solving the Strong Customer Authentication Challenge in EuropeFIDO & PSD2: Solving the Strong Customer Authentication Challenge in Europe
FIDO & PSD2: Solving the Strong Customer Authentication Challenge in Europe
 
SSIとDIDで何を解決したいのか?(β版)
SSIとDIDで何を解決したいのか?(β版)SSIとDIDで何を解決したいのか?(β版)
SSIとDIDで何を解決したいのか?(β版)
 
IDA,VC,DID関連仕様 最新情報 - OpenID BizDay #15
IDA,VC,DID関連仕様 最新情報 - OpenID BizDay #15IDA,VC,DID関連仕様 最新情報 - OpenID BizDay #15
IDA,VC,DID関連仕様 最新情報 - OpenID BizDay #15
 

Ähnlich wie Self-issued OpenID Provider_OpenID Foundation Virtual Workshop

EUDI wallets with OpenID for verifiable credentials (OID4VCI/OID4VP)
EUDI wallets with OpenID for verifiable credentials (OID4VCI/OID4VP)EUDI wallets with OpenID for verifiable credentials (OID4VCI/OID4VP)
EUDI wallets with OpenID for verifiable credentials (OID4VCI/OID4VP)
Lal Chandran
 
SSO with the WSO2 Identity Server
SSO with the WSO2 Identity ServerSSO with the WSO2 Identity Server
SSO with the WSO2 Identity Server
WSO2
 
Sso with the wso2 identity server
Sso with the wso2 identity serverSso with the wso2 identity server
Sso with the wso2 identity server
sureshattanayake
 

Ähnlich wie Self-issued OpenID Provider_OpenID Foundation Virtual Workshop (20)

Synopsys Security Event Israel Presentation: New AppSec Paradigms with Open S...
Synopsys Security Event Israel Presentation: New AppSec Paradigms with Open S...Synopsys Security Event Israel Presentation: New AppSec Paradigms with Open S...
Synopsys Security Event Israel Presentation: New AppSec Paradigms with Open S...
 
SWXG 2010.6.9 v2
SWXG 2010.6.9 v2SWXG 2010.6.9 v2
SWXG 2010.6.9 v2
 
Review on OpenID Authentication Framework
Review on OpenID Authentication FrameworkReview on OpenID Authentication Framework
Review on OpenID Authentication Framework
 
Deciphering 'Claims-based Identity'
Deciphering 'Claims-based Identity'Deciphering 'Claims-based Identity'
Deciphering 'Claims-based Identity'
 
Identity Management: Using OIDC to Empower the Next-Generation Apps
Identity Management: Using OIDC to Empower the Next-Generation AppsIdentity Management: Using OIDC to Empower the Next-Generation Apps
Identity Management: Using OIDC to Empower the Next-Generation Apps
 
OIDC4VP for AB/C WG
OIDC4VP for AB/C WGOIDC4VP for AB/C WG
OIDC4VP for AB/C WG
 
Identity for IoT: An Authentication Framework for the IoT
Identity for IoT: An Authentication Framework for the IoTIdentity for IoT: An Authentication Framework for the IoT
Identity for IoT: An Authentication Framework for the IoT
 
How to Build Interoperable Decentralized Identity Systems with OpenID for Ver...
How to Build Interoperable Decentralized Identity Systems with OpenID for Ver...How to Build Interoperable Decentralized Identity Systems with OpenID for Ver...
How to Build Interoperable Decentralized Identity Systems with OpenID for Ver...
 
WSO2 Identity Server - Product Overview
WSO2 Identity Server - Product OverviewWSO2 Identity Server - Product Overview
WSO2 Identity Server - Product Overview
 
EUDI wallets with OpenID for verifiable credentials (OID4VCI/OID4VP)
EUDI wallets with OpenID for verifiable credentials (OID4VCI/OID4VP)EUDI wallets with OpenID for verifiable credentials (OID4VCI/OID4VP)
EUDI wallets with OpenID for verifiable credentials (OID4VCI/OID4VP)
 
SSO with the WSO2 Identity Server
SSO with the WSO2 Identity ServerSSO with the WSO2 Identity Server
SSO with the WSO2 Identity Server
 
Sso with the wso2 identity server
Sso with the wso2 identity serverSso with the wso2 identity server
Sso with the wso2 identity server
 
Openid+Opensocial
Openid+OpensocialOpenid+Opensocial
Openid+Opensocial
 
i4Trust IAM Components
i4Trust IAM Componentsi4Trust IAM Components
i4Trust IAM Components
 
FIDO, Federation and the Internet of Things
 FIDO, Federation and the Internet of Things FIDO, Federation and the Internet of Things
FIDO, Federation and the Internet of Things
 
TDC2018SP | Trilha Mobile - Case VC+: Como tornar seguro um aplicativo mobile...
TDC2018SP | Trilha Mobile - Case VC+: Como tornar seguro um aplicativo mobile...TDC2018SP | Trilha Mobile - Case VC+: Como tornar seguro um aplicativo mobile...
TDC2018SP | Trilha Mobile - Case VC+: Como tornar seguro um aplicativo mobile...
 
Case VC+: Como tornar seguro um aplicativo mobile payment sem penalizar a exp...
Case VC+: Como tornar seguro um aplicativo mobile payment sem penalizar a exp...Case VC+: Como tornar seguro um aplicativo mobile payment sem penalizar a exp...
Case VC+: Como tornar seguro um aplicativo mobile payment sem penalizar a exp...
 
IDENTITY IN THE WORLD OF IOT
IDENTITY IN THE WORLD OF IOTIDENTITY IN THE WORLD OF IOT
IDENTITY IN THE WORLD OF IOT
 
Session 3 - i4Trust components for Identity Management and Access Control i4T...
Session 3 - i4Trust components for Identity Management and Access Control i4T...Session 3 - i4Trust components for Identity Management and Access Control i4T...
Session 3 - i4Trust components for Identity Management and Access Control i4T...
 
apidays LIVE India 2022_Standardizing Biometric Device Integration for Identi...
apidays LIVE India 2022_Standardizing Biometric Device Integration for Identi...apidays LIVE India 2022_Standardizing Biometric Device Integration for Identi...
apidays LIVE India 2022_Standardizing Biometric Device Integration for Identi...
 

Kürzlich hochgeladen

Kürzlich hochgeladen (20)

Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 

Self-issued OpenID Provider_OpenID Foundation Virtual Workshop

  • 1. Self-Issued OpenID Provider ~Chapter 7 of OpenID Connect~ Kristina Yasuda Identity Standards, Microsoft Corp. Liaison Officer between OpenID Foundation and Decentralized Identity Foundation
  • 2. A session with a lot of open questions 1. What is Self-Issued OpenID Provider (SIOP) ? 2. SIOP Requirements (draft) 3. Initial discussion points deep-dive
  • 3. 1. What is Self-Issued OpenID Provider (SIOP) ? - Self-Issued OpenID Providers are personal OpenID Providers that issue self-signed ID Tokens, enabling portability of the identities among providers. - User holds its own OpenID Provider(OP) <> No Central OP 1. SIOP holds Claims issued by Claims Provider 2. SIOP can directly issue self-signed ID Tokens upon RP request End-user
  • 4. 2. SIOP Requirements draft (1/4) openid/connect/src/master/SIOP/siop-requirements.md A. SIOP request B. SIOP response C. Key recovery and key rotation D. Trust model between RP and SIOP E. Issuance of the claims F. Privacy protection G. Claims binding H. Various OpenID providers deployment architectures I. Use-case specific requirements
  • 5. 2. SIOP Requirements draft (2/4) A. SIOP request 1. OpenID Provider’s capability to issue self-issued responses is an extension of the core OpenID Connect protocol => redirect_uri 2. SIOP can be used both for logins and for transmitting identity characteristics. 3. SIOP should support best practices of flow types. B. SIOP response 4. SIOP should be able to return Verifiable Credentials and Verifiable Presentations in the response C. Derivation of Key information (cryptography itself is out of scope) 5. Key information should be derived either by using Decentralized Identifiers resolved into DID documents, or sub_jwks with URNs (-> deep-dive)
  • 6. 2. SIOP Requirements draft (3/4) D. Trust model between RP and SIOP (accounting for a special use-case where RP and SIOP are on the same device?) 6. SIOP must be able to advertise that it is a SIOP-enabled OP => Invocation (-> deep-dive) 7. SIOP must be able to advertise configuration information to the RP => Discovery 8. RP must be able to register with SIOP => Registration parameter E. Issuance of the claims (SIOP - Claims Provider) 9. SIOP providers can be registered with the Claims provider (Unique to SIOP) F. Privacy protection 10.RPs should understand the security/privacy posture of SIOP 11.SIOP should support pairwise, omnidirectional, and ephemeral identifiers 12. Attestations made in the past should remain valid 13.RP must be able to receive the claims when the end-user is offline without colluding with the Claims Provider
  • 7. 2. SIOP Requirements draft (4/4) G. Claims Binding (relation with Aggregated and Distributed Claims Draft?) (OpenId Connect Credential Provider draft?) H. Various OpenID providers deployment architectures (Authentication flows?) 14. Support PWA-based SIOP implementations 15. SIOP should support browser flow path, device flow path and combination of both I. Use-case specific requirements 16.SIOP could support rich identity information sharing with RP (optional) 17.SIOP should allow for selective disclosure of claims in claim sets 18.SIOP should allow offline authentication
  • 8. 3. Discussion points deep-dive 1. Finding the SIOP address (Issue #1199) re: NASCAR Problem If there are several SIOP wallets on my mobile device (or in a web browser), which one gets invoked when SIOP request is received? Currently, SIOP wallets would register custom schema openid://. However, there are certain dependencies on the OS that does not allow to choose among wallets registered under the same custom schema. Is there a way to make this work without OS support (ideal), or should the conversation with OS vendors be initiated (hard)? One idea was to have a “capability broker“ that registers a list of SIOP wallets and the identifier methods they support (jwk thumb or did methods) From a user experience perspective, leaving current openid:// schema mechanism could work fine – no user confusion over existence of several wallets.
  • 9. 3. Discussion points deep-dive 2. Conduit to Decentralized Identifiers - “Decentralized Identifiers (DIDs) allow DID controller(end-user) to prove control over an identifier without requiring permission from any other party” - Advertising support for DIDs? - Extension to `subject_types`? New parameter `identifier_type`? - Where to best represent DIDs – key pair controlled by you? - Introducing indirection to `sub` claim allowing it to be a URN allowing both jwk thumbprint and DIDs - `iss` is self-issued.me and has to be a URL per OpenID Connect Specification - Updating verification methods when DIDs are included in `sub`? - Additional cryptography mechanisms required (ES256K/EdDSA) Collaboration with Decentralized Identity Foundation (DIDAuthn WG)
  • 10. Discussions during OIDC AB/Connect WG calls: - Weekly Pacific time-zone calls and - Bi-weekly Atlantic time-zone calls + Bitbucket issues, drafts 

Hinweis der Redaktion

  1. From the beginning of this year, OpenID Connect Working Group has decided to revise Chapter 7 of OpenID Connect specification; Protocol as a conduit between OIDC and decentralized identity Can be used when that the Identity (set of data related to the entity) needs to be provable as attested at the time of attestation and cannot be taken away; to identify himself that he is the PII principal that the identity relates to; Also sometimes called SSI
  2. This document enumerates requirements for SIOP to help define the scope of a new version of SIOP specification - what will and will not be included. Combins todo lists/laundry lists, and various work
  3. 4 players: Data Subject: that is “me”;  Claims Providers (CPs) that provides attested claims;  Relying Parties (RPs) that consumes the attested claims in order to provide services to the data subject;  Self-issued OPs (SIOPs) that provide the authenticated identity to the  the Data subject can ask the CP to provide the attested and includes it in the ID Token that he provides through the SIOP to the RP  SIOP operates on behalf of a human or non-human subject to share information contained in a SIOP store by including it in an ID Token signed using an identifier and keys controlled by the subject.
  4. Self-Issued identifier draft
  5. A. SIOP an extension of the core OpenID Connect Protocol rather than an alternative flow 5. adding layer of indirection, with ‘sub’ value being URN -> 2 types DIDs a resolvable identifier to a set of statements about the did subject including a set of cryptographic material (e.g public keys).  Using this cryptographic material, a decentralized identifier can be used as an authenticatable identifier in a credential.
  6. D6: SIOP and OP since the key retrieval and security checks work differently  OP: iss value -> openid-configuration -> jwks_uri -> signing key for id token SIOP: just the key as represented in the Id token or DID based resolution, etc. E. how SIOP verified credential issuers deliver credentials to wallets controlled by credential holders.
  7. a credential is defined as an assertion about the End-User which is bound to the Client in an authenticatable manner based on public/private key cryptography. This feature then enables the Client to onward present the credential to other relying parties whilst authenticating the established binding to the assertion. To make a user assertion to be suitable as a credential, feature some form of binding to the Client that requested it
  8. the subject identifier for the end-user a “cryptographically verifiable” identifier