Re: Future-proofing VCs via multiple signatures

On 1/16/22 7:09 PM, Leonard Rosenthol wrote:
> I can comment that as of last week’s ETSI meetings, there are no plans for 
> the EU to adopt any new signature schemes as part of the new EIDAS v2 
> regulations.

Leonard, do you have any publicly accessible documentation related to
signature schemes adopted as part of the EIDAS v2 regulations?

That would be helpful guidance for this community to keep in mind while we do
the VCWG 2.0 work (which involves standardizing cryptographic suites, which
use already approved IETF CFRG signature schemes, which I imagine are used by
EIDAS v2).

> So it will indeed be quite a while before one could use these legally in 
> the EU (or other countries that have adopted ETSI signature and identity 
> standards).

If we go back to the start of this thread, the whole concept was to use
adopted signature standards while providing next-generation experimental ones.

This turns the traditional multi-decade step-wise digital signature approach
into a more continuous / tighter-cycle signature scheme upgrade experience.

It doesn't need to be either/or / zero-sum (which is the state we're in now
with digital signature mechanisms), but rather, with the Data Integrity work,
we can turn it into a "Yes, and..."... that is, "Yes, here's the officially
accepted signature, AND a more cutting-edge one for those organizations that
are more comfortable on the leading edge."

Hopefully, that isn't getting lost in the thread. :)

-- manu

-- 
Manu Sporny - https://www.linkedin.com/in/manusporny/
Founder/CEO - Digital Bazaar, Inc.
News: Digital Bazaar Announces New Case Studies (2021)
https://www.digitalbazaar.com/

Received on Monday, 17 January 2022 00:30:47 UTC