Re: A Decentralized Hashtable for the Web

Hi Rick,

On 12/19/2015 04:54 PM, Rick Dudley wrote:
> This is an interesting idea, I have two questions: How are these DIDs
> linked to existing identifiers like email addresses or government
> identities? Do you plan on supporting assertions and endorsements?
> (For example, I somehow assert a link between my DID and my
> government identity and a notary signs that assertion.)

Yes, the primary purpose for the creation of DIDs is to associate them
with "Identity Credentials" [1] aka "Verifiable Claims" [2].

A demo explained in an email I've linked to [3] can walk you through the
process of getting an account that is linked to a new decentralized
identifier (a DID). Then you can visit an "issuer" and receive an
Identity Credential (there are a variety of examples to choose from).
This credential will link some assertion with your DID and be
digitally-signed by the issuer. Once you have a credential, you can take
it to a "consumer" and present it to them in order to identify yourself
(for some purpose).

You can issue yourself all of the credentials at the example issuer
first, if you want, and then you'll have all of the credentials
necessary to be able to go through each of the consumer demos successfully.

You may also notice that simply having a DID enables you to authenticate
with a website without having to register a username or password with
the website. The first time you click "Login" at the issuer, you will
enter your email address and passphrase at the polyfill site
(authorization.io), but this is to just unlock your cryptographic
private key for a short period of time. If you go back in your browser
and click "Login" again, you will only have to click on your identity in
the identity chooser to login (a single click).

1. http://opencreds.org/specs/source/identity-credentials/
2. http://w3c.github.io/vctf/
3. https://lists.w3.org/Archives/Public/public-credentials/2015Nov/0027.html


-- 
Dave Longley
CTO
Digital Bazaar, Inc.

Received on Tuesday, 22 December 2015 15:56:50 UTC