Re: CBOR-LD stabilization (was: Re: Regarding CBOR-LD Web Transports)

Manu - the status of the implementations is great news, thanks for the update.

However, I am concerned about the status (or lack thereof) on the actual specification.  Without an actual specification, preferably on an active track(!), it will not be possible for this technology to be used in other standards that would wish to do so.  Also, I would like to see more work done on non-VC/DID uses cases for the technology to demonstrate its flexibility and benefit in other contexts that require optimized binary serializations.

I am happy to do what I can to further the work on the spec as needed...

Leonard

On 4/20/21, 11:35 PM, "Manu Sporny" <msporny@digitalbazaar.com> wrote:

    On 4/10/21 4:42 PM, Orie Steele wrote:
    > I'm really enjoying working with CBOR-LD, even though it's still
    > pretty young I think it holds tremendous promise, particularly
    > because of its support for losses bi-directional transformations with
    > JSON (LD).

    Hey Orie, thanks for the shout out and for contributing Transmute's demo
    to the growing body of work around CBOR-LD.

    Digital Bazaar has a few updates to share with the community.

    1. With a huge thank you to Dave Longley, a new version of the CBOR-LD
        library, with generalized and stable algorithms, and that works
        in the browser and node.js, has been released:
        https://nam04.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgithub.com%2Fdigitalbazaar%2Fcborld&amp;data=04%7C01%7Clrosenth%40adobe.com%7C1645230efb6b417447ce08d904767097%7Cfa7b1b5a7b34438794aed2c178decee1%7C0%7C0%7C637545729019977587%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=vnRnRIUKJZ70x7divpEdw3kQa62P2j%2FhRb26pnsadZ4%3D&amp;reserved=0


    2. We have split out the CBOR-LD command line interface into a
        separate project:
        https://nam04.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgithub.com%2Fdigitalbazaar%2Fcborld-cli%2Ftree%2Finitial&amp;data=04%7C01%7Clrosenth%40adobe.com%7C1645230efb6b417447ce08d904767097%7Cfa7b1b5a7b34438794aed2c178decee1%7C0%7C0%7C637545729019987545%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=U5vFFYZZkgHu%2BDBjiN4tMqF5qMMV8TSThkYrOIuTlFQ%3D&amp;reserved=0


    3. DB has released a CBOR-LD to QR Code image library for encoding
        and decoding Verifiable Presentations:
        https://nam04.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgithub.com%2Fdigitalbazaar%2Fvpqr&amp;data=04%7C01%7Clrosenth%40adobe.com%7C1645230efb6b417447ce08d904767097%7Cfa7b1b5a7b34438794aed2c178decee1%7C0%7C0%7C637545729019987545%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=YgpqabIz5tMyRcVTtsR07xyHo2y7MitXu%2BlprUtACRc%3D&amp;reserved=0


    4. After some consultation with Mattr and Transmute, we've settled
        on a base32 alphanumeric QR Code encoding that is 10% more
        space efficient than base64url byte mode. This is important because
        this format is compatible with hundreds of QR Code readers on the
        market. Every QR Code reader that we've tested has worked with
        this new format.

    At present, we can do a 1,107 byte digitally signed Age Verification
    Token Verifiable Credential and compress it down to 357 bytes of
    CBOR-LD, which translates to the following QR Code sizes (note: "matrix
    size" can be thought of as "pixels wide x pixels high"):

    base32 (error correction: high) -- Version: 21, matrix size: 101x101
    base32 (error correction: medium) -- Version: 15, matrix size: 77x77
    base32 (error correction: low) -- Version: 13, matrix size: 69x69

    A sample QR Code encoded in this format is attached to this email. You
    should be able to scan it with any Android or iOS QR Code scanner (the
    camera app should work... the data should start with "VP1-", which means
    "Verifiable Presentation Version 1").

    At this point, adventurous implementers could take a look at the cborld
    library code and implement their own version. We are fairly certain that
    the code isn't going to change much at this point; we've hit a point of
    stability and are interested to see if other implementers have feedback
    on where we've landed with CBOR-LD.

    We'll be providing more information in a few days on how this new
    technology and these libraries are being deployed to address real use
    cases in retail and healthcare.

    -- manu

    -- 
    Manu Sporny (skype: msporny, twitter: manusporny)
    Founder/CEO - Digital Bazaar, Inc.
    blog: Veres One Decentralized Identifier Blockchain Launches
    https://nam04.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftinyurl.com%2Fveres-one-launches&amp;data=04%7C01%7Clrosenth%40adobe.com%7C1645230efb6b417447ce08d904767097%7Cfa7b1b5a7b34438794aed2c178decee1%7C0%7C0%7C637545729019987545%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=80OXfaoSEbC5vEdD29nz9cix1V7GY3lUZ9J5MN0lHMU%3D&amp;reserved=0

Received on Wednesday, 21 April 2021 13:28:42 UTC