From 3fd843efaacda4f73f343fae60640a276223d167 Mon Sep 17 00:00:00 2001 From: "github-actions[bot]" Date: Fri, 3 May 2024 17:48:43 +0000 Subject: [PATCH] Deployed a013c9e to main with MkDocs 1.5.3 and mike 2.0.0 --- main/0000-template-protocol/index.html | 70 ++--- main/0000-template/index.html | 66 ++--- main/404.html | 64 ++-- main/LICENSE/index.html | 64 ++-- main/MAINTAINERS/index.html | 64 ++-- main/RFCindex/index.html | 68 ++--- main/SECURITY/index.html | 64 ++-- main/aip2/0003-protocols/index.html | 84 +++--- .../roles-participants-etc/index.html | 64 ++-- main/aip2/0003-protocols/tictactoe/index.html | 64 ++-- main/aip2/0004-agents/index.html | 74 ++--- main/aip2/0005-didcomm/index.html | 74 ++--- .../0008-message-id-and-threading/index.html | 66 ++--- main/aip2/0011-decorators/index.html | 68 ++--- main/aip2/0015-acks/index.html | 70 ++--- main/aip2/0017-attachments/index.html | 70 ++--- main/aip2/0019-encryption-envelope/index.html | 68 ++--- .../schema/index.html | 64 ++-- main/aip2/0020-message-types/index.html | 66 ++--- main/aip2/0023-did-exchange/index.html | 70 ++--- main/aip2/0025-didcomm-transports/index.html | 70 ++--- main/aip2/0035-report-problem/index.html | 66 ++--- .../index.html | 64 ++-- .../aip2/0046-mediators-and-relays/index.html | 70 ++--- .../0047-json-ld-compatibility/index.html | 68 ++--- main/aip2/0048-trust-ping/index.html | 68 ++--- main/aip2/0050-wallets/index.html | 76 ++--- .../0092-transport-return-route/index.html | 66 ++--- .../0094-cross-domain-messaging/index.html | 66 ++--- main/aip2/0095-basic-message/index.html | 68 ++--- .../0183-revocation-notification/index.html | 74 ++--- main/aip2/0211-route-coordination/index.html | 66 ++--- main/aip2/0360-use-did-key/index.html | 84 +++--- main/aip2/0434-outofband/index.html | 78 ++--- .../index.html | 66 ++--- main/aip2/0453-issue-credential-v2/index.html | 66 ++--- main/aip2/0454-present-proof-v2/index.html | 66 ++--- .../aip2/0510-dif-pres-exch-attach/index.html | 66 ++--- main/aip2/0519-goal-codes/index.html | 68 ++--- .../aip2/0557-discover-features-v2/index.html | 84 +++--- main/aip2/0592-indy-attachments/index.html | 64 ++-- main/aip2/0593-json-ld-cred-attach/index.html | 64 ++-- main/concepts/0003-protocols/index.html | 84 +++--- .../roles-participants-etc/index.html | 64 ++-- .../0003-protocols/tictactoe/index.html | 64 ++-- main/concepts/0004-agents/index.html | 74 ++--- main/concepts/0005-didcomm/index.html | 74 ++--- main/concepts/0006-ssi-notation/index.html | 74 ++--- .../0008-message-id-and-threading/index.html | 66 ++--- main/concepts/0011-decorators/index.html | 68 ++--- main/concepts/0013-overlays/index.html | 64 ++-- main/concepts/0017-attachments/index.html | 70 ++--- main/concepts/0020-message-types/index.html | 66 ++--- .../0021-didcomm-message-anatomy/index.html | 70 ++--- .../0029-message-trust-contexts/index.html | 70 ++--- .../0046-mediators-and-relays/index.html | 70 ++--- .../0047-json-ld-compatibility/index.html | 68 ++--- main/concepts/0049-repudiation/index.html | 66 ++--- main/concepts/0050-wallets/index.html | 76 ++--- .../index.html | 64 ++-- main/concepts/0051-dkms/dkms-v4/index.html | 64 ++-- main/concepts/0051-dkms/index.html | 68 ++--- .../0051-dkms/shamir_secret/index.html | 64 ++-- .../0051-dkms/trustee_protocols/index.html | 64 ++-- .../0074-didcomm-best-practices/index.html | 74 ++--- .../0094-cross-domain-messaging/index.html | 66 ++--- .../controllership-details/index.html | 64 ++-- .../delegation-details/index.html | 64 ++-- .../guardianship-details/index.html | 64 ++-- .../guardianship-sample/schema/index.html | 64 ++-- .../trust-framework/index.html | 64 ++-- .../0103-indirect-identity-control/index.html | 68 ++--- .../contrast-zcap-ld/index.html | 64 ++-- .../0104-chained-credentials/index.html | 76 ++--- .../0167-data-consent-lifecycle/index.html | 72 ++--- .../index.html | 70 ++--- .../0217-linkable-message-paths/index.html | 68 ++--- .../index.html | 66 ++--- main/concepts/0250-rich-schemas/index.html | 74 ++--- .../index.html | 66 ++--- .../index.html | 66 ++--- .../0270-interop-test-suite/index.html | 80 ++--- main/concepts/0289-toip-stack/index.html | 68 ++--- .../0302-aries-interop-profile/index.html | 188 ++++++------ .../index.html | 68 ++--- .../index.html | 68 ++--- .../0420-rich-schemas-common/index.html | 76 ++--- .../gov-fw-covid-19/index.html | 64 ++-- .../index.html | 72 ++--- .../0440-kms-architectures/index.html | 72 ++--- .../index.html | 66 ++--- main/concepts/0478-coprotocols/index.html | 70 ++--- main/concepts/0519-goal-codes/index.html | 90 +++--- main/concepts/0559-pppu/index.html | 68 ++--- .../index.html | 68 ++--- .../0700-oob-through-redirect/index.html | 74 ++--- .../0757-push-notification/index.html | 66 ++--- .../0799-long-term-support/index.html | 274 +++++++++--------- main/contributing/index.html | 83 +++--- main/features/0015-acks/index.html | 70 ++--- .../0019-encryption-envelope/index.html | 68 ++--- .../schema/index.html | 64 ++-- main/features/0023-did-exchange/index.html | 68 ++--- .../0024-didcomm-over-xmpp/index.html | 72 ++--- .../0025-didcomm-transports/index.html | 70 ++--- main/features/0028-introduce/index.html | 72 ++--- .../abandon-connection-protocol/index.html | 64 ++-- main/features/0030-sync-connection/index.html | 66 ++--- .../test_cases/index.html | 64 ++-- .../0031-discover-features/index.html | 78 ++--- main/features/0032-message-timing/index.html | 66 ++--- main/features/0034-message-tracing/index.html | 64 ++-- main/features/0035-report-problem/index.html | 66 ++--- .../features/0036-issue-credential/index.html | 66 ++--- main/features/0037-present-proof/index.html | 64 ++-- main/features/0042-lox/index.html | 68 ++--- .../0042-lox/reference_code/index.html | 64 ++-- main/features/0043-l10n/index.html | 70 ++--- .../0043-l10n/localization-section/index.html | 64 ++-- .../message-catalog-section/index.html | 64 ++-- .../index.html | 64 ++-- main/features/0048-trust-ping/index.html | 68 ++--- .../0056-service-decorator/index.html | 66 ++--- .../index.html | 68 ++--- .../index.html | 68 ++--- .../0075-payment-decorators/index.html | 68 ++--- .../0092-transport-return-route/index.html | 66 ++--- main/features/0095-basic-message/index.html | 68 ++--- main/features/0113-question-answer/index.html | 66 ++--- .../0114-predefined-identities/index.html | 66 ++--- .../digital_notary_usecase/index.html | 64 ++-- .../eep_glossary/index.html | 64 ++-- .../0116-evidence-exchange/index.html | 82 +++--- .../0124-did-resolution-protocol/index.html | 73 +++-- .../0160-connection-protocol/index.html | 68 ++--- .../0183-revocation-notification/index.html | 80 ++--- main/features/0193-coin-flip/index.html | 78 ++--- .../0211-route-coordination/index.html | 66 ++--- main/features/0212-pickup/index.html | 66 ++--- main/features/0213-transfer-policy/index.html | 66 ++--- .../features/0214-help-me-discover/index.html | 72 ++--- .../ed25519sha256_single/index.html | 64 ++-- .../0234-signature-decorator/index.html | 66 ++--- .../0249-rich-schema-contexts/index.html | 74 ++--- main/features/0281-rich-schemas/index.html | 80 ++--- .../0303-v01-credential-exchange/index.html | 64 ++-- main/features/0309-didauthz/index.html | 66 ++--- main/features/0317-please-ack/index.html | 70 ++--- main/features/0327-crypto-service/index.html | 68 ++--- .../anoncrypt-examples/index.html | 64 ++-- .../authcrypt-examples/index.html | 64 ++-- main/features/0334-jwe-envelope/index.html | 72 ++--- .../0335-http-over-didcomm/index.html | 66 ++--- .../0347-proof-negotiation/index.html | 74 ++--- .../index.html | 64 ++-- .../0351-purpose-decorator/index.html | 68 ++--- main/features/0360-use-did-key/index.html | 84 +++--- .../0418-rich-schema-encoding/index.html | 76 ++--- .../index.html | 82 +++--- .../0429-prepare-req-rich-pres/index.html | 76 ++--- main/features/0434-outofband/index.html | 78 ++--- .../0445-rich-schema-mapping/index.html | 78 ++--- .../0446-rich-schema-cred-def/index.html | 76 ++--- .../0453-issue-credential-v2/index.html | 66 ++--- .../features/0454-present-proof-v2/index.html | 66 ++--- .../0482-coprotocol-protocol/index.html | 68 ++--- .../index.html | 92 +++--- main/features/0509-action-menu/index.html | 70 ++--- .../0510-dif-pres-exch-attach/index.html | 66 ++--- .../0511-dif-cred-manifest-attach/index.html | 64 ++-- .../0557-discover-features-v2/index.html | 84 +++--- .../0587-encryption-envelope-v2/index.html | 96 +++--- .../features/0592-indy-attachments/index.html | 64 ++-- .../0593-json-ld-cred-attach/index.html | 64 ++-- .../features/0627-static-peer-dids/index.html | 72 ++--- .../index.html | 72 ++--- main/features/0646-bbs-credentials/index.html | 124 ++++---- main/features/0685-pickup-v2/index.html | 240 +++++++-------- .../0693-credential-representation/index.html | 64 ++-- .../0699-push-notifications-apns/index.html | 72 ++--- .../index.html | 76 ++--- .../index.html | 70 ++--- .../0734-push-notifications-fcm/index.html | 74 ++--- .../0748-n-wise-did-exchange/index.html | 72 ++--- main/features/0755-oca-for-aries/index.html | 82 +++--- .../0756-oca-for-aries-style-guide/index.html | 66 ++--- .../0771-anoncreds-attachments/index.html | 70 ++--- .../features/0780-data-urls-images/index.html | 72 ++--- .../index.html | 64 ++-- main/features/0794-did-rotate/index.html | 70 ++--- main/features/0804-didcomm-rpc/index.html | 92 +++--- .../index.html | 78 ++--- main/github-issues/index.html | 64 ++-- main/index.html | 74 ++--- main/search/search_index.json | 2 +- main/sitemap.xml.gz | Bin 127 -> 127 bytes main/tags/index.html | 69 +++-- 197 files changed, 7066 insertions(+), 7073 deletions(-) diff --git a/main/0000-template-protocol/index.html b/main/0000-template-protocol/index.html index 7c5a915a..182619b7 100644 --- a/main/0000-template-protocol/index.html +++ b/main/0000-template-protocol/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2573,11 +2573,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2594,11 +2594,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2615,11 +2615,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2636,11 +2636,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2657,11 +2657,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -3065,27 +3065,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3752,6 +3731,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4805,7 +4805,7 @@

    Aries RFC 0000: Your Protocol 0.9

    @@ -4583,7 +4583,7 @@

    Title (Ex. 0000: RFC Topic)

    diff --git a/main/LICENSE/index.html b/main/LICENSE/index.html index 66830199..e5537f4e 100644 --- a/main/LICENSE/index.html +++ b/main/LICENSE/index.html @@ -321,7 +321,7 @@
  • - + PROPOSED @@ -2344,11 +2344,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2365,11 +2365,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2386,11 +2386,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2407,11 +2407,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2428,11 +2428,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2836,27 +2836,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3523,6 +3502,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/MAINTAINERS/index.html b/main/MAINTAINERS/index.html index 41dba20d..0f81c7ca 100644 --- a/main/MAINTAINERS/index.html +++ b/main/MAINTAINERS/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2417,11 +2417,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2438,11 +2438,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2459,11 +2459,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2480,11 +2480,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2501,11 +2501,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2909,27 +2909,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3596,6 +3575,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/RFCindex/index.html b/main/RFCindex/index.html index 3abcbbdf..94078645 100644 --- a/main/RFCindex/index.html +++ b/main/RFCindex/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2435,11 +2435,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2456,11 +2456,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2477,11 +2477,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2498,11 +2498,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2519,11 +2519,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2927,27 +2927,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3614,6 +3593,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4572,11 +4572,11 @@

    ACCEPTED0049: Repudiation (2019-03-01 — concept)
  • 0050: Wallets (2018-07-01, 1 implconcept)
  • 0183: Revocation Notification 1.0 (2024-05-01 — feature protocol)
  • -
  • 0212: Pickup Protocol 2.0 (2024-05-01 — feature protocol)
  • 0496: Transition to the Out of Band and DID Exchange Protocols (2021-11-24 — feature community-update test-anomaly)
  • 0519: Goal Codes (2021-04-15 — concept)
  • 0587: Encryption Envelope v2 (2021-04-15 — feature)
  • 0646: W3C Credential Exchange using BBS+ Signatures (2021-04-28 — feature)
  • +
  • 0685: Pickup Protocol 2.0 (2024-05-01 — feature protocol)
  • 0721: Revocation Notification 2.0 (2024-05-01 — feature protocol)
  • 0793: Unqualified DID Transition (2023-07-11, 12 implsfeature community-update)
  • 0794: DID Rotate 1.0 (2024-03-02 — feature protocol)
  • @@ -4597,7 +4597,6 @@

    DEMONSTRATEDPROPOSED

    STALLED

    diff --git a/main/aip2/0003-protocols/index.html b/main/aip2/0003-protocols/index.html index 733c4249..00e55ace 100644 --- a/main/aip2/0003-protocols/index.html +++ b/main/aip2/0003-protocols/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2660,11 +2660,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2681,11 +2681,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2702,11 +2702,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2723,11 +2723,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2744,11 +2744,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -3152,27 +3152,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3839,6 +3818,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4979,7 +4979,7 @@

    Aries RFC 0003: Protocols

    diff --git a/main/aip2/0003-protocols/tictactoe/index.html b/main/aip2/0003-protocols/tictactoe/index.html index 78390354..6d3b11d1 100644 --- a/main/aip2/0003-protocols/tictactoe/index.html +++ b/main/aip2/0003-protocols/tictactoe/index.html @@ -320,7 +320,7 @@
  • - + PROPOSED @@ -2332,11 +2332,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2353,11 +2353,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2374,11 +2374,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2395,11 +2395,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2416,11 +2416,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2824,27 +2824,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3511,6 +3490,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/aip2/0004-agents/index.html b/main/aip2/0004-agents/index.html index 373e6bc6..8383351d 100644 --- a/main/aip2/0004-agents/index.html +++ b/main/aip2/0004-agents/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2426,11 +2426,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2447,11 +2447,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2468,11 +2468,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2489,11 +2489,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2510,11 +2510,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2918,27 +2918,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3605,6 +3584,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4511,7 +4511,7 @@

    Aries RFC 0004: Agents

    Summary

    -

    Provide a high-level introduction to the concepts of agents in +

    Provide a high-level introduction to the ../../concepts of agents in the self-sovereign identity ecosystem.

    Tutorial

    Managing an identity is complex. We need tools to help us.

    @@ -4589,7 +4589,7 @@

    How Agents Talkconnection protocol, discover one another's endpoints and keys through standard DID -Docs, discover one another's features in a standard way, +Docs, discover one another's ../../features in a standard way, and maintain relationships in a standard way. All of these points of standardization are what makes them interoperable.

    Because agents speak so many different ways, and because many of them @@ -4854,7 +4854,7 @@

    Digital AssistantsImplementationsAries Framework - Go -For building agents, hubs and other DIDComm features in GoLang. +For building agents, hubs and other DIDComm ../../features in GoLang. Connect.Me diff --git a/main/aip2/0005-didcomm/index.html b/main/aip2/0005-didcomm/index.html index 648f7f89..dea0fc81 100644 --- a/main/aip2/0005-didcomm/index.html +++ b/main/aip2/0005-didcomm/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2450,11 +2450,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2471,11 +2471,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2492,11 +2492,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2513,11 +2513,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2534,11 +2534,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2942,27 +2942,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3629,6 +3608,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4559,7 +4559,7 @@

    Aries RFC 0005: DID Communication

    @@ -4631,7 +4631,7 @@

    Aries RFC 0008: Message ID and Threading

    @@ -4622,7 +4622,7 @@

    Tutorialmixin for agent-to-agent messaging. This is not a perfect analogy, but it is a good one. Decorators in DIDComm also have some overlap (but not a direct congruence) with -annotations in Java, attributes in +annotations in Java, attributes in C#, and both decorators and annotations in python.

    @@ -4795,7 +4795,7 @@

    Rationale and alternativesPrior art

    -

    See references to similar features in programming languages like Java, C#, and Python, +

    See references to similar ../../features in programming languages like Java, C#, and Python, mentiond above.

    See also this series of blog posts about semantic gaps and the need to manage intent in a declarative style: [ Lacunas Everywhere, diff --git a/main/aip2/0015-acks/index.html b/main/aip2/0015-acks/index.html index e2c9b4b1..b159eb76 100644 --- a/main/aip2/0015-acks/index.html +++ b/main/aip2/0015-acks/index.html @@ -326,7 +326,7 @@

  • - + PROPOSED @@ -2546,11 +2546,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2567,11 +2567,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2588,11 +2588,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2609,11 +2609,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2630,11 +2630,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -3038,27 +3038,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3725,6 +3704,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4751,7 +4751,7 @@

    Aries RFC 0015: ACKs

    Motivation

    @@ -4873,7 +4873,7 @@

    Custom ACKs +../../concepts.

    Requesting ACKs

    A decorator, ~please_ack, allows one agent to request an ad hoc ACK from another agent. This is described in the 0317-please-ack RFC.

    diff --git a/main/aip2/0017-attachments/index.html b/main/aip2/0017-attachments/index.html index 079bc774..600ca45c 100644 --- a/main/aip2/0017-attachments/index.html +++ b/main/aip2/0017-attachments/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2528,11 +2528,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2549,11 +2549,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2570,11 +2570,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2591,11 +2591,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2612,11 +2612,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -3020,27 +3020,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3707,6 +3686,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4715,7 +4715,7 @@

    Aries RFC 0017: Attachments

    @@ -4439,7 +4439,7 @@

    Aries RFC 0019: Encryption Envelope

    diff --git a/main/aip2/0020-message-types/index.html b/main/aip2/0020-message-types/index.html index 0f8dc778..47f4d666 100644 --- a/main/aip2/0020-message-types/index.html +++ b/main/aip2/0020-message-types/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2519,11 +2519,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2540,11 +2540,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2561,11 +2561,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2582,11 +2582,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2603,11 +2603,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -3011,27 +3011,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3698,6 +3677,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4799,7 +4799,7 @@

    ImplementationsAries Framework - Go -For building agents, hubs and other DIDComm features in GoLang. +For building agents, hubs and other DIDComm ../../features in GoLang. Connect.Me diff --git a/main/aip2/0023-did-exchange/index.html b/main/aip2/0023-did-exchange/index.html index cbece3f1..19d9a2ae 100644 --- a/main/aip2/0023-did-exchange/index.html +++ b/main/aip2/0023-did-exchange/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2594,11 +2594,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2615,11 +2615,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2636,11 +2636,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2657,11 +2657,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2678,11 +2678,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -3086,27 +3086,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3773,6 +3752,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4847,7 +4847,7 @@

    Aries RFC 0023: DID Exchange Protocol 1.0

    @@ -4703,7 +4703,7 @@

    Aries RFC 0025: DIDComm Transports

    Known Implementations

    XMPP is implemented in the Openfire Server open source project. Integration with DID Communication agents is work-in-progress.

    diff --git a/main/aip2/0035-report-problem/index.html b/main/aip2/0035-report-problem/index.html index 3b71e357..5014d3e1 100644 --- a/main/aip2/0035-report-problem/index.html +++ b/main/aip2/0035-report-problem/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2600,11 +2600,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2621,11 +2621,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2642,11 +2642,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2663,11 +2663,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2684,11 +2684,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -3092,27 +3092,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3779,6 +3758,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4859,7 +4859,7 @@

    Aries RFC 0035: Report Problem Protocol 1.0

    diff --git a/main/aip2/0046-mediators-and-relays/index.html b/main/aip2/0046-mediators-and-relays/index.html index 9e3a021d..bd4f8d20 100644 --- a/main/aip2/0046-mediators-and-relays/index.html +++ b/main/aip2/0046-mediators-and-relays/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2450,11 +2450,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2471,11 +2471,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2492,11 +2492,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2513,11 +2513,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2534,11 +2534,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2942,27 +2942,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3629,6 +3608,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4559,7 +4559,7 @@

    Aries RFC 0046: Mediators and Relays

    @@ -4613,7 +4613,7 @@

    Aries RFC 0047: JSON-LD Compatibility

    @@ -4565,7 +4565,7 @@

    Aries RFC 0092: Transports Return Route

    @@ -4769,7 +4769,7 @@

    Aries RFC 0094: Cross-Domain Messaging

    @@ -4594,14 +4594,14 @@

    Aries RFC 0095: Basic Message

    Summary

    The BasicMessage protocol describes a stateless, easy to support user message protocol. It has a single message type used to communicate.

    Motivation

    -

    It is a useful feature to be able to communicate human written messages. BasicMessage is the most basic form of this written message communication, explicitly excluding advanced features to make implementation easier.

    +

    It is a useful feature to be able to communicate human written messages. BasicMessage is the most basic form of this written message communication, explicitly excluding advanced ../../features to make implementation easier.

    Tutorial

    Roles

    There are two roles in this protocol: sender and receiver. It is anticipated that both roles are supported by agents that provide an interface for humans, but it is possible for an agent to only act as a sender (do not process received messages) or a receiver (will never send messages).

    States

    There are not really states in this protocol, as sending a message leaves both parties in the same state they were before.

    Out of Scope

    -

    There are many useful features of user messaging systems that we will not be adding to this protocol. We anticipate the development of more advanced and full-featured message protocols to fill these needs. Features that are considered out of scope for this protocol include:

    +

    There are many useful ../../features of user messaging systems that we will not be adding to this protocol. We anticipate the development of more advanced and full-featured message protocols to fill these needs. Features that are considered out of scope for this protocol include:

    @@ -4669,10 +4669,10 @@

    MessagesPlease ACK Decorator RFC. If OUTCOME is specified, the holder should send an ack when the holder's agent has successfully notified the holder of the revocation.

    +

    ~please_ack (optional) -- as described by the Please ACK Decorator RFC. If OUTCOME is specified, the holder should send an ack when the holder's agent has successfully notified the holder of the revocation.

  • -

    thread_id (required) -- the thread ID of the issue-credential-v2 protocol which was used to issue one or more credentials that have been revoked by the issuer. If multiple credentials were issued, each credential has a different credential format but contains the same claims as described here; therefore, this message notifies the holder that all of these credentials have been revoked.

    +

    thread_id (required) -- the thread ID of the issue-credential-v2 protocol which was used to issue one or more credentials that have been revoked by the issuer. If multiple credentials were issued, each credential has a different credential format but contains the same claims as described here; therefore, this message notifies the holder that all of these credentials have been revoked.

  • comment (optional) -- a field that provides some human readable information about the revocation notification. This is typically the reason for the revocation as deemed appropriate by the issuer.

    @@ -4680,9 +4680,9 @@

    MessagesReference

    Drawbacks

    If we later added support for more general event subscription and notification message flows, this would be redundant.

    diff --git a/main/aip2/0211-route-coordination/index.html b/main/aip2/0211-route-coordination/index.html index 1ec7c6cd..5e39173d 100644 --- a/main/aip2/0211-route-coordination/index.html +++ b/main/aip2/0211-route-coordination/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2564,11 +2564,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2585,11 +2585,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2606,11 +2606,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2627,11 +2627,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2648,11 +2648,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -3056,27 +3056,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3743,6 +3722,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4787,7 +4787,7 @@

    0211: Mediator Coordination Protocol

    @@ -4583,7 +4583,7 @@

    Aries RFC 0360: did:key Usage

    @@ -4961,11 +4961,11 @@

    Aries RFC 0434: Out-of-Band Protocol 1.1

    The attributes in the inline form parallel the attributes of a DID Document for increased meaning. The recipientKeys and routingKeys within the inline block decorator MUST be did:key references.

    -

    As defined in the DIDComm Cross Domain Messaging RFC, if routingKeys is present and non-empty, additional forwarding wrapping are necessary in the response message.

    +

    As defined in the DIDComm Cross Domain Messaging RFC, if routingKeys is present and non-empty, additional forwarding wrapping are necessary in the response message.

    When considering routing and options for out-of-band messages, keep in mind that the more detail in the message, the longer the URL will be and (if used) the more dense (and harder to scan) the QR code will be.

    Service Endpoint
    -

    The service endpoint used to transmit the response is either present in the out-of-band message or available in the DID Document of a presented DID. If the endpoint is itself a DID, the serviceEndpoint in the DIDDoc of the resolved DID MUST be a URI, and the recipientKeys MUST contain a single key. That key is appended to the end of the list of routingKeys for processing. For more information about message forwarding and routing, see RFC 0094 Cross Domain Messaging.

    +

    The service endpoint used to transmit the response is either present in the out-of-band message or available in the DID Document of a presented DID. If the endpoint is itself a DID, the serviceEndpoint in the DIDDoc of the resolved DID MUST be a URI, and the recipientKeys MUST contain a single key. That key is appended to the end of the list of routingKeys for processing. For more information about message forwarding and routing, see RFC 0094 Cross Domain Messaging.

    Adoption Messages

    The problem_report message MAY be adopted by the out-of-band protocol if the agent wants to respond with problem reports to invalid messages, such as attempting to reuse a single-use invitation.

    Constraints

    @@ -5261,13 +5261,13 @@

    Error Message Example "impact": "thread" } -

    See the problem-report protocol for details on the items in the example.

    +

    See the problem-report protocol for details on the items in the example.

    Flow Overview

    In an out-of-band message the sender gives information to the receiver about the kind of DIDComm protocol response messages it can handle and how to deliver the response. The receiver uses that information to determine what DIDComm protocol/message to use in responding to the sender, and (from the service item or an existing connection) how to deliver the response to the sender.

    The handling of the response is specified by the protocol used.

    To Do: Make sure that the following remains in the DID Exchange/Connections RFCs

    -

    Any Published DID that expresses support for DIDComm by defining a service that follows the DIDComm conventions serves as an implicit invitation. If an invitee wishes to connect to any Published DID, they need not wait for an out-of-band invitation message. Rather, they can designate their own label and initiate the appropriate protocol (e.g. 0160-Connections or 0023-DID-Exchange) for establishing a connection.

    +

    Any Published DID that expresses support for DIDComm by defining a service that follows the DIDComm conventions serves as an implicit invitation. If an invitee wishes to connect to any Published DID, they need not wait for an out-of-band invitation message. Rather, they can designate their own label and initiate the appropriate protocol (e.g. 0160-Connections or 0023-DID-Exchange) for establishing a connection.

    Standard Out-of-Band Message Encoding

    Using a standard out-of-band message encoding allows for easier interoperability between multiple projects and software platforms. Using a URL for that standard encoding provides a built in fallback flow for users who are unable to automatically process the message. Those new users will load the URL in a browser as a default behavior, and may be presented with instructions on how to install software capable of processing the message. Already onboarded users will be able to process the message without loading in a browser via mobile app URL capture, or via capability detection after being loaded in a browser.

    @@ -5401,7 +5401,7 @@

    DrawbacksPrior art

    Unresolved questions

    diff --git a/main/aip2/0441-present-proof-best-practices/index.html b/main/aip2/0441-present-proof-best-practices/index.html index 5596669a..1f095b8b 100644 --- a/main/aip2/0441-present-proof-best-practices/index.html +++ b/main/aip2/0441-present-proof-best-practices/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2468,11 +2468,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2489,11 +2489,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2510,11 +2510,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2531,11 +2531,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2552,11 +2552,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2960,27 +2960,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3647,6 +3626,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4595,7 +4595,7 @@

    0441: Prover and Verifier Best Practices for Proof Presentation

    @@ -4804,7 +4804,7 @@

    Version Change Logprotocol before they were removed.

    +specified can look at this protocol before they were removed.

    2.0/propose-credential and identifiers

    Version 2.0 of the protocol is introduced because of a breaking changes in the propose-credential message, replacing the (indy-specific) filtration criteria with a generalized filter attachment to align with the rest of the messages in the protocol. The previous version is 1.1/propose-credential. Version 2.0 also uses <angle brackets> explicitly to mark all values that may vary between instances, such as identifiers and comments.

    diff --git a/main/aip2/0454-present-proof-v2/index.html b/main/aip2/0454-present-proof-v2/index.html index 1843785f..0977ca1f 100644 --- a/main/aip2/0454-present-proof-v2/index.html +++ b/main/aip2/0454-present-proof-v2/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2606,11 +2606,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2627,11 +2627,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2648,11 +2648,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2669,11 +2669,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2690,11 +2690,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -3098,27 +3098,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3785,6 +3764,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4894,7 +4894,7 @@

    Version Change Logprotocol before they were removed.

    +can look at this protocol before they were removed.

    2.0 - Alignment with RFC 0453 Issue Credential

    @@ -4977,7 +4977,7 @@

    Examples: presentation

    Supported Features of Presentation-Exchange

    -

    Level of support for Presentation-Exchange features:

    +

    Level of support for Presentation-Exchange ../../features:

    diff --git a/main/aip2/0519-goal-codes/index.html b/main/aip2/0519-goal-codes/index.html index 77d0000a..f188fc28 100644 --- a/main/aip2/0519-goal-codes/index.html +++ b/main/aip2/0519-goal-codes/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2513,11 +2513,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2534,11 +2534,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2555,11 +2555,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2576,11 +2576,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2597,11 +2597,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -3005,27 +3005,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3692,6 +3671,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4685,7 +4685,7 @@

    0519: Goal Codes

    @@ -4587,17 +4587,17 @@

    Aries RFC 0557: Discover
  • Tags: feature, protocol, test-anomaly
  • Summary

    -

    Describes how one agent can query another to discover which features it supports, and to what extent.

    +

    Describes how one agent can query another to discover which ../../features it supports, and to what extent.

    Motivation

    -

    Though some agents will support just one feature and will be statically configured to interact with just one other party, many exciting uses of agents are more dynamic and unpredictable. When Alice and Bob meet, they won't know in advance which features are supported by one another's agents. They need a way to find out.

    +

    Though some agents will support just one feature and will be statically configured to interact with just one other party, many exciting uses of agents are more dynamic and unpredictable. When Alice and Bob meet, they won't know in advance which ../../features are supported by one another's agents. They need a way to find out.

    Tutorial

    This is version 2.0 of the Discover Features protocol, and its fully qualified PIURI for the Discover Features protocol is:

    https://didcomm.org/discover-features/2.0
     

    This version is conceptually similar to version 1.0 of this protocol. It differs in its ability to ask about multiple feature types, and to ask multiple questions and receive multiple answers in a single round trip.

    Roles

    -

    There are two roles in the discover-features protocol: requester and responder. Normally, the requester asks the responder about the features it supports, and the responder answers. Each role uses a single message type.

    -

    It is also possible to proactively disclose features; in this case a requester receives a response without asking for it. This may eliminate some chattiness in certain use cases (e.g., where two-way connectivity is limited).

    +

    There are two roles in the discover-features protocol: requester and responder. Normally, the requester asks the responder about the ../../features it supports, and the responder answers. Each role uses a single message type.

    +

    It is also possible to proactively disclose ../../features; in this case a requester receives a response without asking for it. This may eliminate some chattiness in certain use cases (e.g., where two-way connectivity is limited).

    States

    The state progression is very simple. In the normal case, it is simple request-response; in a proactive disclosure, it's a simple one-way notification.

    Requester

    @@ -4616,11 +4616,11 @@
    queries Message Type ] } -

    Queries messages contain one or more query objects in the queries array. Each query essentially says, "Please tell me what features of type X you support, where the feature identifiers match this (potentially wildcarded) string." This particular example asks an agent if it supports any 1.x versions of the tictactoe protocol, and if it supports any goal codes that begin with "aries.".

    +

    Queries messages contain one or more query objects in the queries array. Each query essentially says, "Please tell me what ../../features of type X you support, where the feature identifiers match this (potentially wildcarded) string." This particular example asks an agent if it supports any 1.x versions of the tictactoe protocol, and if it supports any goal codes that begin with "aries.".

    Implementations of this protocol must recognize the following values for feature-type: protocol, goal-code, gov-fw, didcomm-version, and decorator/header. (The concept known as decorator in DIDComm v1 approximately maps to the concept known as header in DIDComm v2. The two values should be considered synonyms and must both be recognized.) Additional values of feature-type may be standardized by raising a PR against this RFC that defines the new type and increments the minor protocol version number; non-standardized values are also valid, but there is no guarantee that their semantics will be recognized.

    Identifiers for feature types vary. For protocols, identifiers are PIURIs. For goal codes, identifiers are goal code values. For governance frameworks, identifiers are URIs where the framework is published (typically the data_uri field if machine-readable. For DIDComm versions, identifiers are the URIs where DIDComm versions are developed (https://github.com/hyperledger/aries-rfcs for V1 and https://github.com/decentralized-identity/didcomm-messaging for V2; see "Detecting DIDComm Versions" in RFC 0044 for more details).

    The match field of a query descriptor may use the * wildcard. By itself, a match with just the wildcard says, "I'm interested in anything you want to share with me." But usually, this wildcard will be to match a prefix that's a little more specific, as in the example that matches any 1.x version.

    -

    Any agent may send another agent this message type at any time. Implementers of agents that intend to support dynamic relationships and rich features are strongly encouraged to implement support for this message, as it is likely to be among the first messages exchanged with a stranger.

    +

    Any agent may send another agent this message type at any time. Implementers of agents that intend to support dynamic relationships and rich ../../features are strongly encouraged to implement support for this message, as it is likely to be among the first messages exchanged with a stranger.

    disclosures Message Type

    A discover-features/disclosures message looks like this:

    {
    @@ -4640,7 +4640,7 @@ 
    disclosures Message Type}

    The disclosures field is a JSON array of zero or more disclosure objects that describe a feature. Each descriptor has a feature-type field that contains data corresponding to feature-type in a query object, and an id field that unambiguously identifies a single item of that feature type. When the item is a protocol, the disclosure object may also contain a roles array that enumerates the roles the responding agent can play in the associated protocol. Future feature types may add additional optional fields, though no other fields are being standardized with this version of the RFC.

    -

    Disclosures messages say, "Here are some features I support (that matched your queries)."

    +

    Disclosures messages say, "Here are some ../../features I support (that matched your queries)."

    Sparse Disclosures

    Disclosures do not have to contain exhaustive detail. For example, the following response omits the optional roles field but may be just as useful as one that includes it:

    {
    @@ -4653,19 +4653,19 @@ 
    Sparse Disclosures -

    An empty disclosures array does not say, "I support no features that match your query." It says, "I'm not disclosing to you that I support any features (that match your query)." An agent might not tell another that it supports a feature for various reasons, including: the trust that it imputes to the other party based on cumulative interactions so far, whether it's in the middle of upgrading a plugin, whether it's currently under high load, and so forth. And responses to a discover-features query are not guaranteed to be true forever; agents can be upgraded or downgraded, although they probably won't churn in their feature profiles from moment to moment.

    +

    An empty disclosures array does not say, "I support no ../../features that match your query." It says, "I'm not disclosing to you that I support any ../../features (that match your query)." An agent might not tell another that it supports a feature for various reasons, including: the trust that it imputes to the other party based on cumulative interactions so far, whether it's in the middle of upgrading a plugin, whether it's currently under high load, and so forth. And responses to a discover-features query are not guaranteed to be true forever; agents can be upgraded or downgraded, although they probably won't churn in their feature profiles from moment to moment.

    Privacy Considerations

    Because the wildcards in a queries message can be very inclusive, the discover-features protocol could be used to mine information suitable for agent fingerprinting, in much the same way that browser fingerprinting works. This is antithetical to the ethos of our ecosystem, and represents bad behavior. Agents should use discover-features to answer legitimate questions, and not to build detailed profiles of one another. However, fingerprinting may be attempted anyway.

    For agents that want to maintain privacy, several best practices are recommended:

    Follow selective disclosure.
    -

    Only reveal supported features based on trust in the relationship. Even if you support a protocol, you may not wish to use it in every relationship. Don't tell others about features you do not plan to use with them.

    +

    Only reveal supported ../../features based on trust in the relationship. Even if you support a protocol, you may not wish to use it in every relationship. Don't tell others about ../../features you do not plan to use with them.

    Patterns are easier to see in larger data samples. However, a pattern of ultra-minimal data is also a problem, so use good judgment about how forthcoming to be.

    Vary the format of responses.

    Sometimes, you might prettify your agent plaintext message one way, sometimes another.

    Vary the order of items in the disclosures array.

    If more than one key matches a query, do not always return them in alphabetical order or version order. If you do return them in order, do not always return them in ascending order.

    Consider adding some spurious details.
    -

    If a query could match multiple features, then occasionally you might add some made-up features as matches. If a wildcard allows multiple versions of a protocol, then sometimes you might use some made-up versions. And sometimes not. (Doing this too aggressively might reveal your agent implementation, so use sparingly.)

    +

    If a query could match multiple ../../features, then occasionally you might add some made-up ../../features as matches. If a wildcard allows multiple versions of a protocol, then sometimes you might use some made-up versions. And sometimes not. (Doing this too aggressively might reveal your agent implementation, so use sparingly.)

    Vary how you query, too.

    How you ask questions may also be fingerprintable.

    Implementations

    diff --git a/main/aip2/0592-indy-attachments/index.html b/main/aip2/0592-indy-attachments/index.html index 76aaf310..18b1294f 100644 --- a/main/aip2/0592-indy-attachments/index.html +++ b/main/aip2/0592-indy-attachments/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2495,11 +2495,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2516,11 +2516,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2537,11 +2537,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2558,11 +2558,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2579,11 +2579,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2987,27 +2987,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3674,6 +3653,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/aip2/0593-json-ld-cred-attach/index.html b/main/aip2/0593-json-ld-cred-attach/index.html index 9861fb3a..2130c53f 100644 --- a/main/aip2/0593-json-ld-cred-attach/index.html +++ b/main/aip2/0593-json-ld-cred-attach/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2495,11 +2495,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2516,11 +2516,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2537,11 +2537,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2558,11 +2558,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2579,11 +2579,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2987,27 +2987,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3674,6 +3653,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/concepts/0003-protocols/index.html b/main/concepts/0003-protocols/index.html index bcc6e4bc..8c0ffa29 100644 --- a/main/concepts/0003-protocols/index.html +++ b/main/concepts/0003-protocols/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2660,11 +2660,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2681,11 +2681,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2702,11 +2702,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2723,11 +2723,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2744,11 +2744,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -3152,27 +3152,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3839,6 +3818,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4979,7 +4979,7 @@

    Aries RFC 0003: Protocols

    diff --git a/main/concepts/0003-protocols/tictactoe/index.html b/main/concepts/0003-protocols/tictactoe/index.html index 56db0dd7..a2170af7 100644 --- a/main/concepts/0003-protocols/tictactoe/index.html +++ b/main/concepts/0003-protocols/tictactoe/index.html @@ -320,7 +320,7 @@
  • - + PROPOSED @@ -2332,11 +2332,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2353,11 +2353,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2374,11 +2374,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2395,11 +2395,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2416,11 +2416,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2824,27 +2824,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3511,6 +3490,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/concepts/0004-agents/index.html b/main/concepts/0004-agents/index.html index d2dfcf7f..7f36309f 100644 --- a/main/concepts/0004-agents/index.html +++ b/main/concepts/0004-agents/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2426,11 +2426,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2447,11 +2447,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2468,11 +2468,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2489,11 +2489,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2510,11 +2510,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2918,27 +2918,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3605,6 +3584,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4511,7 +4511,7 @@

    Aries RFC 0004: Agents

    Summary

    -

    Provide a high-level introduction to the concepts of agents in +

    Provide a high-level introduction to the ../../concepts of agents in the self-sovereign identity ecosystem.

    Tutorial

    Managing an identity is complex. We need tools to help us.

    @@ -4589,7 +4589,7 @@

    How Agents Talkconnection protocol, discover one another's endpoints and keys through standard DID -Docs, discover one another's features in a standard way, +Docs, discover one another's ../../features in a standard way, and maintain relationships in a standard way. All of these points of standardization are what makes them interoperable.

    Because agents speak so many different ways, and because many of them @@ -4854,7 +4854,7 @@

    Digital AssistantsImplementationsAries Framework - Go -
    + diff --git a/main/concepts/0005-didcomm/index.html b/main/concepts/0005-didcomm/index.html index 3f871507..af251184 100644 --- a/main/concepts/0005-didcomm/index.html +++ b/main/concepts/0005-didcomm/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2450,11 +2450,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2471,11 +2471,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2492,11 +2492,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2513,11 +2513,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2534,11 +2534,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2942,27 +2942,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3629,6 +3608,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4559,7 +4559,7 @@

    Aries RFC 0005: DID Communication

      -
    • Authors: Daniel Hardman
    • +
    • Authors: Daniel Hardman
    • Status: ADOPTED
    • Since: 2019-11-21
    • Status Note: Mature as concept, with multiple implementations.
    • @@ -4571,7 +4571,7 @@

      Summarynewer version of DIDComm ("DIDComm V2") is now being incubated at DIF. Many concepts are the same between the two versions, but there are some differences in the details. For information about detecting V1 versus V2, see Detecting DIDComm Versions.

      +

      NOTE: The version of DIDComm collectively defined in Aries RFCs is known by the label "DIDComm V1." A newer version of DIDComm ("DIDComm V2") is now being incubated at DIF. Many ../../concepts are the same between the two versions, but there are some differences in the details. For information about detecting V1 versus V2, see Detecting DIDComm Versions.

      Motivation

      The DID communication between agents and agent-like things is a rich subject with a lot of tribal @@ -4583,13 +4583,13 @@

      Tutorialself-sovereign identity, -DIDs and DID docs, and agents. If you find yourself +DIDs and DID docs, and agents. If you find yourself lost, please review that material for background and starting assumptions.

      Agent-like things have to interact with one another to get work done. How they talk in general is DIDComm, the subject of this RFC. The specific interactions enabled by DIDComm--connecting and maintaining relationships, issuing credentials, -providing proof, etc.--are called protocols; they are described elsewhere.

      +providing proof, etc.--are called protocols; they are described elsewhere.

      Rough Overview

      A typical DIDComm interaction works like this:

      @@ -4731,7 +4731,7 @@

      ImplementationsAries Framework - Go -

    + diff --git a/main/concepts/0006-ssi-notation/index.html b/main/concepts/0006-ssi-notation/index.html index 5b405a69..bc50e4f7 100644 --- a/main/concepts/0006-ssi-notation/index.html +++ b/main/concepts/0006-ssi-notation/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2600,11 +2600,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2621,11 +2621,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2642,11 +2642,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2663,11 +2663,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2684,11 +2684,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -3092,27 +3092,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3779,6 +3758,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4867,11 +4867,11 @@

    Aries RFC 0006: SSI Notationconcept

    Summary

    -

    This RFC describes a simple, standard notation for various concepts related to decentralized and self-sovereign identity (SSI).

    +

    This RFC describes a simple, standard notation for various ../../concepts related to decentralized and self-sovereign identity (SSI).

    The notation could be used in design docs, other RFCs, source code comments, chat channels, scripts, debug logs, and miscellaneous technical materials throughout the Aries ecosystem. We hope it is also used in the larger SSI community.

    -

    This RFC is complementary to official terms like the ones curated in the TOIP Concepts and Terminology Working group, the Sovrin Glossary, and so forth.

    +

    This RFC is complementary to official terms like the ones curated in the TOIP Concepts and Terminology Working group, the Sovrin Glossary, and so forth.

    Motivation

    -

    All technical materials in our ecosystem hinge on fundamental concepts of self-sovereign identity such as controllers, keys, DIDs, and agents. We need a standard, documented notation to refer to such things, so we can use it consistently, and so we can link to the notation's spec for definitive usage.

    +

    All technical materials in our ecosystem hinge on fundamental ../../concepts of self-sovereign identity such as controllers, keys, DIDs, and agents. We need a standard, documented notation to refer to such things, so we can use it consistently, and so we can link to the notation's spec for definitive usage.

    Tutorial

    The following explanation is meant to be read sequentially and should provide a friendly overview for most who encounter the RFC. See the Reference section for quick lookup.

    Requirements

    @@ -4894,7 +4894,7 @@

    Controllers and Subjectsactive things (people, institutions, IoT devices)

    The latter category may also act as an identity controller -- something that projects its intent with respect to identity onto the digital landscape.

    -

    When an identity controller controls its own identity, we say that it has self sovereignty -- and we call it a self. (The term identity owner was originally used for an identity controller managing itself, but this hid some of the nuance and introduced legal concepts of ownership that are problematic, so we'll avoid it here.)

    +

    When an identity controller controls its own identity, we say that it has self sovereignty -- and we call it a self. (The term identity owner was originally used for an identity controller managing itself, but this hid some of the nuance and introduced legal ../../concepts of ownership that are problematic, so we'll avoid it here.)

    In our notation, selves (or identity controllers) are denoted with a single upper-case ASCII alpha, often corresponding to a first initial of their human-friendly name. For example, Alice might be represented as A. By preference, the first half of the alphabet is used (because "x", "y", and "z" tend to have other ad-hoc meanings). When reading aloud, the spoken form of a symbol like this is the name of the letter. The relevant ABNF fragment is:

    ```ABNF ucase-alpha = %x41-5A ; A-Z @@ -5142,7 +5142,7 @@

    Prior artLaTeX provides powerful -and beautiful rendering of complex formal concepts, and uses escape sequences that are +and beautiful rendering of complex formal ../../concepts, and uses escape sequences that are pure ASCII. There is a JVM-based parser/renderer for Latex; perhaps similar things exist for other programming languages as well.

    However, LaTeX has drawbacks. It focuses on rendering, diff --git a/main/concepts/0008-message-id-and-threading/index.html b/main/concepts/0008-message-id-and-threading/index.html index e9769a03..d2805aae 100644 --- a/main/concepts/0008-message-id-and-threading/index.html +++ b/main/concepts/0008-message-id-and-threading/index.html @@ -326,7 +326,7 @@

  • - + PROPOSED @@ -2486,11 +2486,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2507,11 +2507,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2528,11 +2528,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2549,11 +2549,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2570,11 +2570,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2978,27 +2978,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3665,6 +3644,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4631,7 +4631,7 @@

    Aries RFC 0008: Message ID and Threading

    @@ -4622,7 +4622,7 @@

    Tutorialmixin for agent-to-agent messaging. This is not a perfect analogy, but it is a good one. Decorators in DIDComm also have some overlap (but not a direct congruence) with -annotations in Java, attributes in +annotations in Java, attributes in C#, and both decorators and annotations in python.

    @@ -4795,7 +4795,7 @@

    Rationale and alternativesPrior art

    -

    See references to similar features in programming languages like Java, C#, and Python, +

    See references to similar ../../features in programming languages like Java, C#, and Python, mentiond above.

    See also this series of blog posts about semantic gaps and the need to manage intent in a declarative style: [ Lacunas Everywhere, diff --git a/main/concepts/0013-overlays/index.html b/main/concepts/0013-overlays/index.html index 8067681d..0e6342a5 100644 --- a/main/concepts/0013-overlays/index.html +++ b/main/concepts/0013-overlays/index.html @@ -324,7 +324,7 @@

  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2830,27 +2830,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3517,6 +3496,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/concepts/0017-attachments/index.html b/main/concepts/0017-attachments/index.html index c354ff1b..f5d193e2 100644 --- a/main/concepts/0017-attachments/index.html +++ b/main/concepts/0017-attachments/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2528,11 +2528,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2549,11 +2549,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2570,11 +2570,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2591,11 +2591,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2612,11 +2612,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -3020,27 +3020,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3707,6 +3686,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4715,7 +4715,7 @@

    Aries RFC 0017: Attachments

    @@ -4799,7 +4799,7 @@

    ImplementationsAries Framework - Go -

    + diff --git a/main/concepts/0021-didcomm-message-anatomy/index.html b/main/concepts/0021-didcomm-message-anatomy/index.html index d1f636f0..9a930fd3 100644 --- a/main/concepts/0021-didcomm-message-anatomy/index.html +++ b/main/concepts/0021-didcomm-message-anatomy/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2486,11 +2486,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2507,11 +2507,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2528,11 +2528,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2549,11 +2549,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2570,11 +2570,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2978,27 +2978,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3665,6 +3644,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4631,7 +4631,7 @@

    Aries RFC 0021: DIDComm Message Anatomy

    @@ -4613,7 +4613,7 @@

    Aries RFC 0029: Message Trust Contexts

    diff --git a/main/concepts/0051-dkms/index.html b/main/concepts/0051-dkms/index.html index e707fb94..70a07293 100644 --- a/main/concepts/0051-dkms/index.html +++ b/main/concepts/0051-dkms/index.html @@ -324,7 +324,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2830,27 +2830,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3517,6 +3496,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4559,7 +4559,7 @@

    Aries RFC 0051: Decentralized Key Management

    diff --git a/main/concepts/0051-dkms/trustee_protocols/index.html b/main/concepts/0051-dkms/trustee_protocols/index.html index 3a8062a0..6d1a86b6 100644 --- a/main/concepts/0051-dkms/trustee_protocols/index.html +++ b/main/concepts/0051-dkms/trustee_protocols/index.html @@ -320,7 +320,7 @@
  • - + PROPOSED @@ -2332,11 +2332,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2353,11 +2353,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2374,11 +2374,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2395,11 +2395,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2416,11 +2416,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2824,27 +2824,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3511,6 +3490,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/concepts/0074-didcomm-best-practices/index.html b/main/concepts/0074-didcomm-best-practices/index.html index 65e3798b..cc1a9e31 100644 --- a/main/concepts/0074-didcomm-best-practices/index.html +++ b/main/concepts/0074-didcomm-best-practices/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2833,27 +2833,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3701,6 +3680,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4727,7 +4727,7 @@

    TutorialNormative language

    RFCs about protocols and DIDComm behaviors follow commonly understood conventions about normative language, including words like "MUST", "SHOULD", and "MAY". These conventions are documented in IETF's RFC 2119. Existing documents that were written before we clarified our intention to follow these conventions are grandfathered but should be updated to conform.

    Names

    -

    Names show up in lots of places in our work. We name RFCs, concepts +

    Names show up in lots of places in our work. We name RFCs, ../../concepts defined in those RFCs, protocols, message types, keys in JSON, and much more.

    @@ -4773,7 +4773,7 @@

    Terminology and NotationRFC 0006: SSI Notation is also a definitive reference.

    RFCs in general should make every effort to define new terms only when needed, to -be clear about the concepts they are labeling, and use prior work +be clear about the ../../concepts they are labeling, and use prior work consistently. If you find a misalignment in the terminology or notation used by RFCs, please open a github issue.

    Terseness and abbreviations

    @@ -5017,9 +5017,9 @@

    Aries RFC 0094: Cross-Domain Messaging

    diff --git a/main/concepts/0103-indirect-identity-control/delegation-details/index.html b/main/concepts/0103-indirect-identity-control/delegation-details/index.html index 51ff6c37..7155cf52 100644 --- a/main/concepts/0103-indirect-identity-control/delegation-details/index.html +++ b/main/concepts/0103-indirect-identity-control/delegation-details/index.html @@ -320,7 +320,7 @@
  • - + PROPOSED @@ -2332,11 +2332,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2353,11 +2353,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2374,11 +2374,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2395,11 +2395,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2416,11 +2416,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2824,27 +2824,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3511,6 +3490,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/concepts/0103-indirect-identity-control/guardianship-details/index.html b/main/concepts/0103-indirect-identity-control/guardianship-details/index.html index 98da7391..02ce386b 100644 --- a/main/concepts/0103-indirect-identity-control/guardianship-details/index.html +++ b/main/concepts/0103-indirect-identity-control/guardianship-details/index.html @@ -320,7 +320,7 @@
  • - + PROPOSED @@ -2332,11 +2332,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2353,11 +2353,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2374,11 +2374,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2395,11 +2395,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2416,11 +2416,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2824,27 +2824,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3511,6 +3490,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/concepts/0103-indirect-identity-control/guardianship-sample/schema/index.html b/main/concepts/0103-indirect-identity-control/guardianship-sample/schema/index.html index c84ab4db..37e3dfd9 100644 --- a/main/concepts/0103-indirect-identity-control/guardianship-sample/schema/index.html +++ b/main/concepts/0103-indirect-identity-control/guardianship-sample/schema/index.html @@ -320,7 +320,7 @@
  • - + PROPOSED @@ -2332,11 +2332,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2353,11 +2353,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2374,11 +2374,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2395,11 +2395,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2416,11 +2416,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2824,27 +2824,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3511,6 +3490,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/concepts/0103-indirect-identity-control/guardianship-sample/trust-framework/index.html b/main/concepts/0103-indirect-identity-control/guardianship-sample/trust-framework/index.html index 1c2456a3..1800a561 100644 --- a/main/concepts/0103-indirect-identity-control/guardianship-sample/trust-framework/index.html +++ b/main/concepts/0103-indirect-identity-control/guardianship-sample/trust-framework/index.html @@ -320,7 +320,7 @@
  • - + PROPOSED @@ -2332,11 +2332,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2353,11 +2353,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2374,11 +2374,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2395,11 +2395,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2416,11 +2416,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2824,27 +2824,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3511,6 +3490,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/concepts/0103-indirect-identity-control/index.html b/main/concepts/0103-indirect-identity-control/index.html index b7c15e23..6f9fcf01 100644 --- a/main/concepts/0103-indirect-identity-control/index.html +++ b/main/concepts/0103-indirect-identity-control/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2833,27 +2833,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3665,6 +3644,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4703,7 +4703,7 @@

    GuardianshipUse cases and other specifics of guardianship are explored in greater depth in the Guardianship Details doc.

    Controllership

    controllership

    -

    Controllership shares nearly all bolded features with delegation. It is usually transparent because things are usually known not to be identity owners in their interactions, and things are assumed not to control themselves.

    +

    Controllership shares nearly all bolded ../../features with delegation. It is usually transparent because things are usually known not to be identity owners in their interactions, and things are assumed not to control themselves.

    Like guardianship, controllership has a rationale. Usually, it is rooted in property ownership, but occasionally it might derive from court appointment. Also like guardianship, either the role or specific duties of controllership may be delegated. When controllership involves animals instead of machines, it may have risks of abuse and complex protections and trust frameworks.

    Unlike guardianship, controlled things usually require minimal privacy. However, things that constantly identify their controller(s) in a correlatable fashion may undermine the privacy of controllers in ways that are unexpected.

    Use cases and other specifics of controllership are explored in greater depth in the Controllership Details doc.

    @@ -4764,7 +4764,7 @@

    Proxy Credentialhttps://www.w3.org/2018/credentials/v1" required of all VCs, also includes a reference to this spec: -"https://github.com/hyperledger/aries-rfcs/concepts/0103-indirect-identity-control".

    +"https://github.com/hyperledger/aries-rfcs../../concepts/0103-indirect-identity-control".

  • Its type field contains, in addition to "VerifiableCredential", a string in the diff --git a/main/concepts/0104-chained-credentials/contrast-zcap-ld/index.html b/main/concepts/0104-chained-credentials/contrast-zcap-ld/index.html index 74b9697f..aff08927 100644 --- a/main/concepts/0104-chained-credentials/contrast-zcap-ld/index.html +++ b/main/concepts/0104-chained-credentials/contrast-zcap-ld/index.html @@ -320,7 +320,7 @@

  • - + PROPOSED @@ -2332,11 +2332,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2353,11 +2353,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2374,11 +2374,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2395,11 +2395,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2416,11 +2416,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2824,27 +2824,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3511,6 +3490,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/concepts/0104-chained-credentials/index.html b/main/concepts/0104-chained-credentials/index.html index 4390edca..11926753 100644 --- a/main/concepts/0104-chained-credentials/index.html +++ b/main/concepts/0104-chained-credentials/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2833,27 +2833,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3734,6 +3713,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4789,7 +4789,7 @@

    Summarystandard data model for verifiable credentials; rather, they leverage the data model in a simple, predictable way. Chaining conventions work (with some feature variations) for any W3C-conformant verifiable credential type, not just the ones developed inside Hyperledger.

    Note: object capabilities
    -

    When chained credentials are used to delegate, the result is an object capabilities (OCAP) solution similar to ZCAP-LD in scope, features, and intent. However, such chained capabilities accomplish their goals a bit differently. See here for an explanation of the divergence and redundancy.

    +

    When chained credentials are used to delegate, the result is an object capabilities (OCAP) solution similar to ZCAP-LD in scope, ../../features, and intent. However, such chained capabilities accomplish their goals a bit differently. See here for an explanation of the divergence and redundancy.

    Note: sister RFC
    @@ -4850,7 +4850,7 @@
    Note: contrast with ACLsWhen chained credentials are used to convey authority (the delegate credential subtype), they are quite different from ACLs. ACLs map an identity to a list of permissions. Delegate credentials entitle their holder to whatever permissions the credential enumerates. Holding may or may not be transferrable. If it is not transferrable, then fraud prevention must be considered. If the credential isn't bound to a holder, then it's a bearer token and is an even more canonical OCAP.

    Special Sauce

    -

    A chained credential delivers these features by obeying some special conventions over and above the core requirements of an ordinary VC:

    +

    A chained credential delivers these ../../features by obeying some special conventions over and above the core requirements of an ordinary VC:

    1. It contains a special field named schema that is a base64url-encoded representation of its own schema. This makes the credential self-contained in the sense that it doesn't depend on a schema or credential definition defined by an external authority (though it could optionally embody one). This field is always disclosed in presentations.

      @@ -4862,13 +4862,13 @@

      Special SauceWhen a presentation is created from a chained credential, provenanceProofs is either disclosed (for non-ZKP proofs), or is used as evidence to prove the same thing (for ZKPs).

    2. -

      It is associated (through a name in its type field array and through a URI in its trustFrameworkURI field) with a trust framework that describes provenancing rules. For general chained credentials, this is optional; for delegate credentails, it is required. The trust framework may partially describe the semantics of some schema variants for a family of chained credentials, as well as how provenance is attenuated or categorized. For example, a trust framework jointly published by Ur Wheelz and other car rental companies might describe delegate credential schemas for car owners, car rental offices, drivers, insurers, maintenance staff, and guest users of cars. It might specify that the permissions delegatable in these credentials include drive, maintain, rent, sell, retire, delegate-further, and so forth. The trust framework would do more than enumerate these values; it would define exactly what they mean, how they interact with one another, and what permissions are expected to be in force in various circumstances.

      +

      It is associated (through a name in its type field array and through a URI in its trustFrameworkURI field) with a trust framework that describes provenancing rules. For general chained credentials, this is optional; for delegate credentails, it is required. The trust framework may partially describe the semantics of some schema variants for a family of chained credentials, as well as how provenance is attenuated or categorized. For example, a trust framework jointly published by Ur Wheelz and other car rental companies might describe delegate credential schemas for car owners, car rental offices, drivers, insurers, maintenance staff, and guest users of cars. It might specify that the permissions delegatable in these credentials include drive, maintain, rent, sell, retire, delegate-further, and so forth. The trust framework would do more than enumerate these values; it would define exactly what they mean, how they interact with one another, and what permissions are expected to be in force in various circumstances.

    3. The reputation of non-root holders in a provenance chain become irrelevant as far as credential trust is concerned--trust is based on an unbroken chain back to a root public attester, not on published, permanent characteristics of secondary issuers. Only the root attester needs to have a public DID. Other issuer keys and DIDs can be private and pairwise.

    4. -

      If it is a delegate credential, it also meets all the requirements to be a proxy credential as described in Aries RFC 0103: Indirect Identity Control. Specifically:

      +

      If it is a delegate credential, it also meets all the requirements to be a proxy credential as described in Aries RFC 0103: Indirect Identity Control. Specifically:

      @@ -4956,7 +4956,7 @@

      Table of ContentsSummary

    5. Motivation
    6. Overview
    7. -
    8. Concepts
    9. +
    10. Concepts
    11. Use Cases
    12. Implementation Guidelines @@ -4685,7 +4685,7 @@

      0207: Credential Fraud Threat Model

    @@ -4750,7 +4750,7 @@

    Goals&
  • Track the collective community state of the art, so measurements are comprehensive and up-to-date, and so new ideas automatically encounter pressure to be vetted for interoperability.

    -

    The test suite isn't a compliance tool, and it should be unopinionated about what's important and what's not. However, it should embody a broad list of testable features--certainly, ones that are standard, and often, ones that are still maturing.

    +

    The test suite isn't a compliance tool, and it should be unopinionated about what's important and what's not. However, it should embody a broad list of testable ../../features--certainly, ones that are standard, and often, ones that are still maturing.

  • Dos and Don'ts

    @@ -4763,7 +4763,7 @@

    Dos and Don'tsDO test all relevant versions of each protocol. (The test suite does not need to maintain an unreasonably comprehensive inventory of all protocols; old protocols could be retired if they become difficult to support. An agent wishing to certify against an old protocol could download an old version of the test suite to certify. However, we generally want the test suite to support both breadth--many protocols--and depth--multiple protocol versions if they are all in active use.)
  • DO test roles in a protocol separately, and DO test only one agent at a time. The question isn't "Does agent X support the issuance protocol?" but rather "Does agent X support role Y in the issuance protocol?" All roles in a protocol other than the one role for the one tested agent should be played by the test suite.
  • DO test required and optional decorators to the extent that they are relevant to interoperability.
  • -
  • DO distinguish between required and optional features of a protocol in results.
  • +
  • DO distinguish between required and optional ../../features of a protocol in results.
  • DO provide value for agents that talk over transports besides HTTP: BlueTooth, SMTP, AMQP, and so forth -- but DON'T get bogged down in all the permutations of transport and routing.
  • DO describe results in a formally defined data structure that can be prettified in various ways.
  • DO allow the test suite to be an automated step in a CI/CD pipeline.
  • @@ -4805,7 +4805,7 @@

    Suite will...channels

  • -

    Not probe for agent features. Instead, it will just run whatever subset of its test inventory is declared relevant by the agent under test.

    +

    Not probe for agent ../../features. Instead, it will just run whatever subset of its test inventory is declared relevant by the agent under test.

    This lets simple agents do simple integrations with the test suite, and avoid lots of needless error handling on both sides.

  • @@ -4816,7 +4816,7 @@

    Suite will...Some agents may support lots of concurrency, but the test suite should not assume that all agents do.

  • -

    Produce an interop profile for the agent under test, with respect to the tested features, for every successful run of the test suite.

    +

    Produce an interop profile for the agent under test, with respect to the tested ../../features, for every successful run of the test suite.

    A "successful" run is one where the test suite runs to completion and believes it has valid data; it has nothing to do with how many tests are passed by the agent under test. The test suite will not emit profiles for unsuccessful runs.

    Interop profiles emitted by the test suite are the artifacts that should be hyperlinked in the Implementation Notes section of protocol RFCs. They could also be published (possibly in a prettified form) in release notes, distributed as a product or documentation artifact, or returned as an attachment with the disclose message of the Discover Features protocol.

  • @@ -4836,7 +4836,7 @@

    Agent under test will...Provide a consistent name for itself, and a semver-compatible version, so test results can be compared across test suite runs.

  • -

    Use the test suite configuration mechanism to make a claim about the tests that it believes are relevant, based on the features and roles it implements.

    +

    Use the test suite configuration mechanism to make a claim about the tests that it believes are relevant, based on the ../../features and roles it implements.

  • Implement a distinction between test mode and non-test mode, such that:

    diff --git a/main/concepts/0289-toip-stack/index.html b/main/concepts/0289-toip-stack/index.html index f22c3eb7..002c73da 100644 --- a/main/concepts/0289-toip-stack/index.html +++ b/main/concepts/0289-toip-stack/index.html @@ -324,7 +324,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2830,27 +2830,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3517,6 +3496,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -5093,7 +5093,7 @@

    0289: The Trust Over IP Stack

    @@ -4731,8 +4731,8 @@

    Summaryaries-framework-dotnet), or deployable agents (e.g. Aries Mobile Agent Xamarin), or commercially available agents.

    An Aries Interop Profile (AIP) version provides a clearly defined set of versions of RFCs for Aries agent builders to target their agent implementation when they wish it to be interoperable with other agents supporting the same Aries Interop Profile version. The Aries Interop Profile versioning process is intended to provide clarity and predictability for Aries agent builders and others in the broader Aries community. The process is not concerned with proposing new, or evolving existing, RFCs, nor with the development of Aries code bases.

    -

    At all times, the Reference section of this RFC defines one or more current Aries Interop Profile versions -- a number and set of links to specific commits of concept and features RFCs, along with a list of all previous Aries Interop Profile versions. Several current Aries Interop Profile versions can coexist during periods when multiple major Aries Interop Profile versions are in active use (e.g. 1.x and 2.x). Each entry in the previous versions list includes a link to the commit of this RFC associated with that Aries Interop Profile version. The Reference section MAY include one <major>.next version for each existing current major Aries Interop Profile versions. Such "next" versions are proposals for what is to be included in the next minor AIP version.

    -

    Once a suitably populated Aries test suite is available, each Aries Interop Profile version will include a link to the relevant subset of test cases. The test cases will include only those targeting the specific versions of the concepts and features RFCs in that version of Aries Interop Profile. A process for maintaining the link between the Aries Interop Profile version and the test cases will be defined in this RFC once the Aries test suite is further evolved.

    +

    At all times, the Reference section of this RFC defines one or more current Aries Interop Profile versions -- a number and set of links to specific commits of concept and ../../features RFCs, along with a list of all previous Aries Interop Profile versions. Several current Aries Interop Profile versions can coexist during periods when multiple major Aries Interop Profile versions are in active use (e.g. 1.x and 2.x). Each entry in the previous versions list includes a link to the commit of this RFC associated with that Aries Interop Profile version. The Reference section MAY include one <major>.next version for each existing current major Aries Interop Profile versions. Such "next" versions are proposals for what is to be included in the next minor AIP version.

    +

    Once a suitably populated Aries test suite is available, each Aries Interop Profile version will include a link to the relevant subset of test cases. The test cases will include only those targeting the specific versions of the ../../concepts and ../../features RFCs in that version of Aries Interop Profile. A process for maintaining the link between the Aries Interop Profile version and the test cases will be defined in this RFC once the Aries test suite is further evolved.

    This RFC includes a section maintained by Aries agent builders listing their Aries agents or agent deployments (whether open or closed source). This list SHOULD include the following information for each listed agent:

    - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - +
    For building agents, hubs and other DIDComm features in GoLang.For building agents, hubs and other DIDComm ../../features in GoLang.
    Connect.MeFor building agents, hubs and other DIDComm features in GoLang.For building agents, hubs and other DIDComm ../../features in GoLang.
    Connect.MeFor building agents, hubs and other DIDComm features in GoLang.For building agents, hubs and other DIDComm ../../features in GoLang.
    Connect.Me
    Concept0003-protocols0003-protocols
    Concept0004-agents0004-agents
    Concept0005-didcomm0005-didcomm
    Concept0008-message-id-and-threading0008-message-id-and-threading
    Concept0011-decorators0011-decorators
    Concept0017-attachments0017-attachments
    Concept0020-message-types0020-message-types
    Concept0046-mediators-and-relays0046-mediators-and-relays
    Concept0047-json-LD-compatibility0047-json-LD-compatibility
    Concept0050-wallets0050-wallets
    Concept0094-cross-domain messaging0094-cross-domain messaging
    Feature0015-acks0015-acks
    Feature0019-encryption-envelope0019-encryption-envelope
    Feature0160-connection-protocol0160-connection-protocol
    Feature0025-didcomm-transports0025-didcomm-transports
    Feature0035-report-problem0035-report-problem
    Feature0036-issue-credential0036-issue-credential
    Feature0037-present-proof0037-present-proof
    Feature0056-service-decorator0056-service-decorator
    @@ -4982,127 +4982,127 @@

    Base Requirements0003-protocols +0003-protocols AIP V1.0, Reformatted Concept -0004-agents +0004-agents AIP V1.0, Unchanged Concept -0005-didcomm +0005-didcomm AIP V1.0, Minimally Updated Concept -0008-message-id-and-threading +0008-message-id-and-threading AIP V1.0, Updated Concept -0011-decorators +0011-decorators AIP V1.0, Updated Concept -0017-attachments +0017-attachments AIP V1.0, Updated Concept -0020-message-types +0020-message-types AIP V1.0, Updated
    Mandates message prefix https://didcomm.org for Aries Protocol messages. Concept -0046-mediators-and-relays +0046-mediators-and-relays AIP V1.0, Minimally Updated Concept -0047-json-LD-compatibility +0047-json-LD-compatibility AIP V1.0, Minimally Updated Concept -0050-wallets +0050-wallets AIP V1.0, Unchanged Concept -0094-cross-domain messaging +0094-cross-domain messaging AIP V1.0, Updated Concept -0519-goal-codes +0519-goal-codes 🆕 Feature -0015-acks +0015-acks AIP V1.0, Updated Feature -0019-encryption-envelope +0019-encryption-envelope AIP V1.0, Updated
    See envelope note below Feature -0023-did-exchange +0023-did-exchange 🆕 Feature -0025-didcomm-transports +0025-didcomm-transports AIP V1.0, Minimally Updated Feature -0035-report-problem +0035-report-problem AIP V1.0, Updated Feature -0044-didcomm-file-and-mime-types +0044-didcomm-file-and-mime-types 🆕 Feature -0048-trust-ping +0048-trust-ping 🆕 Feature -0183-revocation-notification +0183-revocation-notification 🆕 Feature -0360-use-did-key +0360-use-did-key 🆕 Feature -0434-outofband +0434-outofband 🆕 Feature -0453-issue-credential-v2 +0453-issue-credential-v2 Update to V2 Protocol Feature -0454-present-proof-v2 +0454-present-proof-v2 Update to V2 Protocol Feature -0557-discover-features-v2 +0557-discover-features-v2 🆕 @@ -5119,12 +5119,12 @@

    MEDIATE: Mediator Coordination0211-route-coordination +0211-route-coordination 🆕 Feature -0092-transport-return-route +0092-transport-return-route 🆕 @@ -5141,12 +5141,12 @@

    INDYCRED: Indy Based Credentials Feature -0592-indy-attachments +0592-indy-attachments 🆕 Evolved from AIP V1.0 Concept -0441-present-proof-best-practices +0441-present-proof-best-practices 🆕 @@ -5163,12 +5163,12 @@

    LDCRED: JSON-LD Based Credentials Feature -0593-json-ld-cred-attach +0593-json-ld-cred-attach 🆕 Feature -0510-dif-pres-exch-attach +0510-dif-pres-exch-attach 🆕 @@ -5185,22 +5185,22 @@

    BBSCRED: BBS+ Based Credentials0593-json-ld-cred-attach +0593-json-ld-cred-attach 🆕 Feature -0646-bbs-credentials +0646-bbs-credentials 🆕 Feature -0510-dif-pres-exch-attach +0510-dif-pres-exch-attach 🆕 -

    + @@ -5212,7 +5212,7 @@ @@ -5237,17 +5237,17 @@

    AIP 2.0 RFCs Removed0317-please-ack +

    - + - + @@ -5257,7 +5257,7 @@

    AIP 2.0 RFCs Removedack can be sent back to the sender. When an on receipt ACK is needed, it is much preferred to add it in a protocol specific way vs. in a generic way.
  • The after processing use of please-ack turned out to be impossible because its introduction changes every protocol state machine in protocol specific ways. We have determined that it is not possible to "generically" (without changing each protocol) to add such a feature and so we have decided that if there is a use case of please-ack-style functionality in a given protocol, it should be added/included in that protocol. Further, no one has requested that the feature be used in any implementation.
  • -
  • See the RFC 0317 Please Ack for more details on it's change of status to RETIRED and links to unmerged PRs that attempted to design and implement the functionality.
  • +
  • See the RFC 0317 Please Ack for more details on it's change of status to RETIRED and links to unmerged PRs that attempted to design and implement the functionality.
  • 0587-encryption-envelope-v2
  • While this RFC will be crucial when the transition to DIDComm v2 is started, it is not of use until then, and hence not applicable to AIP 2.0.
  • 0627-static-peer-dids: The inclusion of static peer DIDs was a transitory approach as the DID Peer specification evolved. The use of static peer DIDs is not in use in Aries, the DID Peer specification has stabilized, and the existing implementations are settled on the use of did:peer 4 (preferred), 2 and in some cases 1. The removal of static peer DIDs from AIP 2.0 is to indicate where the community is currently and to lead newcomers to the community to follow the existing practices in the use of DID Peer.
  • diff --git a/main/concepts/0345-community-coordinated-update/index.html b/main/concepts/0345-community-coordinated-update/index.html index 1276d8e8..7d030cb0 100644 --- a/main/concepts/0345-community-coordinated-update/index.html +++ b/main/concepts/0345-community-coordinated-update/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2833,27 +2833,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3683,6 +3662,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4667,7 +4667,7 @@

    0345: Community Coordinated Update

    @@ -4565,7 +4565,7 @@

    0346: DIDComm Between Two Mobile Agents Using Cloud Agent Mediator

    @@ -4749,12 +4749,12 @@

    0420: Rich Schema Objects CommonSummary

    A low-level description of the components of an anonymous credential ecosystem that supports rich schemas, W3C Verifiable Credentials and Presentations, and correspondingly rich presentation requests.

    -

    Please see 0250: Rich Schema Objects +

    Please see 0250: Rich Schema Objects for high-level description.

    This RFC provides more low-level description of Rich Schema objects defining how they are identified and referenced. It also defines a general template and common part for all Rich Schema objects.

    Motivation

    -

    Please see 0250: Rich Schema Objects +

    Please see 0250: Rich Schema Objects for use cases and high-level description of why Rich Schemas are needed.

    This RFC serves as a low-level design of common parts between all Rich Schema objects, and can help developers to properly implement Rich Schema transactions on the Ledger and the corresponding client API.

    @@ -4855,7 +4855,7 @@

    How Rich Schema 'ver': <format version> # string - id is a unique ID (for example a DID with a id-string being base58 representation of the SHA2-256 hash of the content field) -- The content field here contains a Rich Schema object in JSON-LD format (see 0250: Rich Schema Objects). +- The content field here contains a Rich Schema object in JSON-LD format (see 0250: Rich Schema Objects). It's passed and stored as-is. The content field must be serialized in the canonical form. The canonicalization scheme we recommend is the IETF draft JSON Canonicalization Scheme (JCS). @@ -4952,9 +4952,9 @@

    read_rich_schema_object_by_metadata

    Reference

    Drawbacks

    Rich schema objects introduce more complexity.

    diff --git a/main/concepts/0430-machine-readable-governance-frameworks/gov-fw-covid-19/index.html b/main/concepts/0430-machine-readable-governance-frameworks/gov-fw-covid-19/index.html index 50600e5e..14abeef5 100644 --- a/main/concepts/0430-machine-readable-governance-frameworks/gov-fw-covid-19/index.html +++ b/main/concepts/0430-machine-readable-governance-frameworks/gov-fw-covid-19/index.html @@ -315,7 +315,7 @@
  • - + PROPOSED @@ -2327,11 +2327,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2348,11 +2348,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2369,11 +2369,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2390,11 +2390,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2411,11 +2411,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2819,27 +2819,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3506,6 +3485,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/concepts/0430-machine-readable-governance-frameworks/index.html b/main/concepts/0430-machine-readable-governance-frameworks/index.html index 25dc848d..ac280be0 100644 --- a/main/concepts/0430-machine-readable-governance-frameworks/index.html +++ b/main/concepts/0430-machine-readable-governance-frameworks/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2833,27 +2833,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3656,6 +3635,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4613,7 +4613,7 @@

    Aries RFC 0430: Machine-Readable Governance Frameworks

      -
    • Authors: Daniel Hardman
    • +
    • Authors: Daniel Hardman
    • Status: PROPOSED
    • Since: 2020-02-24
    • Status Note: early proposal only
    • @@ -4623,7 +4623,7 @@

      Aries RFC 0430: M

      Summary

      Explains how governance frameworks are embodied in formal data structures, so it's possible to react to them with software, not just with human intelligence.

      Motivation

      -

      We need to be able to write software that reacts to arbitrary governance frameworks in standard ways. This will allow various desirable features.

      +

      We need to be able to write software that reacts to arbitrary governance frameworks in standard ways. This will allow various desirable ../../features.

      Tutorial

      A governance framework (also called a trust framework in some contexts) is a set of rules that establish trust about process (and indirectly, about outcomes) in a given context. For example, the rules that bind buyers, merchants, vendors, and a global credit card company like Mastercard or Visa constitute a governance framework in a financial services context — and they have a corresponding trust mark to make the governance framework's relevance explicit. The rules by which certificate authorities are vetted and accepted by browser manufacturers, and by which CAs issue derivative certificates, constitute a governance framework in a web context. Trust frameworks are like guy wires: they balance opposing forces to produce careful alignment and optimal behavior.

      guy wires: Stephen Edmonds, Flickr, CC-BY-SA 2.0

      @@ -4652,12 +4652,12 @@

      Desirable FeaturesSample Data Structure

      Trust frameworks generally begin as human-friendly content. They have to be created, reviewed, and agreed upon by experts from various disciplines: legal, business, humanitarian, government, trade groups, advocacy groups, etc. Developers can help by surfacing how rules are (or are not) susceptible to modeling in formal data structures. This can lead to an iterative process, where data structures and human conversations create refinement pressure on each other until the framework is ready for release.

      -

      [TODO: The following blurb of JSON is one way to embody what we're after. I can imagine other approaches but haven't thought them through in detail. I'm less interested in the details of the JSON, for now, than in the concepts we're trying to communicate and automate. So have a conversation about whether this format works for us, or should be tweaked/replaced.]

      +

      [TODO: The following blurb of JSON is one way to embody what we're after. I can imagine other approaches but haven't thought them through in detail. I'm less interested in the details of the JSON, for now, than in the ../../concepts we're trying to communicate and automate. So have a conversation about whether this format works for us, or should be tweaked/replaced.]

      Each problem domain will probably have unique requirements. Therefore, we start with a general governance framework recipe, but plan for extension. We use JSON-LD for this purpose. Here we present a simple example for the problem domain of university credentials in Germany. It manifests just the components of a governance framework that are common across all contexts; additional JSON-LD @context values can be added to introduce more structure as needed. (See Field Details for explanatory comments.)

      {
           "@context": [
               // The first context must be this RFC's context. It defines core properties.
      -        "https://github.com/hyperledger/aries-rfcs/blob/main/concepts/0430-machine-readable-governance-frameworks/context.jsonld", 
      +        "https://github.com/hyperledger/aries-rfcs/blob/main../../concepts/0430-machine-readable-governance-frameworks/context.jsonld", 
               // Additional contexts can be added to extend.
               "https://kmk.org/uni-accred-trust-fw"
           ],
      diff --git a/main/concepts/0440-kms-architectures/index.html b/main/concepts/0440-kms-architectures/index.html
      index cba4bd66..34740930 100644
      --- a/main/concepts/0440-kms-architectures/index.html
      +++ b/main/concepts/0440-kms-architectures/index.html
      @@ -326,7 +326,7 @@
           
           
             
    • - + PROPOSED @@ -2338,11 +2338,11 @@
    • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
    • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
    • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
    • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
    • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2833,27 +2833,6 @@ -
    • - - - - - 0799 Long Term Support - - - - -
    • - - - - - - - - - -
    • @@ -3809,6 +3788,27 @@ + + + + + + +
    • + + + + + 0799 Aries Long Term Support Releases + + + + +
    • + + + +
    @@ -4919,11 +4919,11 @@

    0440: KMS Architectures

    @@ -4971,7 +4971,7 @@

    Tutorialhere. +
  • Session/context establishment and management to the previous layers as described here.
  • @@ -5075,7 +5075,7 @@

    Session establishmentLOX, +TouchID or FaceID and hardware tokens in addition to passwords or pins. As described in LOX, the credentials for accessing the enclave and persistence layer can then be retrieved or generated if the client is new and stored in a secure manner.

    Using OS Keychain

    diff --git a/main/concepts/0441-present-proof-best-practices/index.html b/main/concepts/0441-present-proof-best-practices/index.html index 8f4b2c3b..5556267c 100644 --- a/main/concepts/0441-present-proof-best-practices/index.html +++ b/main/concepts/0441-present-proof-best-practices/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2468,11 +2468,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2489,11 +2489,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2510,11 +2510,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2531,11 +2531,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2552,11 +2552,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2960,27 +2960,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3647,6 +3626,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4595,7 +4595,7 @@

    0441: Prover and Verifier Best Practices for Proof Presentation

    @@ -4667,7 +4667,7 @@

    Aries RFC 0478: Coprotocols

      -
    • Authors: Daniel Hardman
    • +
    • Authors: Daniel Hardman
    • Status: STALLED
    • Since: 2024-04-03
    • Status Note: No recent progress and no implementations have been created.
    • @@ -4712,7 +4712,7 @@

      The simple approach that falls apa

      It doesn't give Bob any context. We don't want to inconvenience Bob to support payment in conjunction with issuance, but we DO want Bob to know that the payment protocol instance he participates in is related to the credential issuance protocol that's also underway. This is more than just connecting the two with DIDComm's message threading; if one protocol is abandoned or completes or fails, something probably needs to happen in the other.

    • -

      It doesn't let Bob be the first mover. What if Bob should be requesting payment instead of Acme? (The Protocol Role Request Protocol partly addresses this need, but lacks a formal way to give Bob data as input.)

      +

      It doesn't let Bob be the first mover. What if Bob should be requesting payment instead of Acme? (The Protocol Role Request Protocol partly addresses this need, but lacks a formal way to give Bob data as input.)

    • It doesn't explain how the payment protocol emits output that its caller can consume. Individual agents could code proprietary answers to this question, but interoperability would be lost.

      @@ -4744,7 +4744,7 @@

      Examplegoal code. The payee role in this coprotocol gets input at two interaction points, "invoke" and "proceed". Invoke happens when state is null (at launch); "proceed" happens when state is "requested" or "waiting-for-commit." At invoke, the caller of the co-protocol provides 3 inputs: an amount, a currency, and a bill of sale. At proceed, the caller decides whether to continue. Implementations of this coprotocol interface also give output at two interaction points, "preauth" and "return." At preauth, the output is a string that's a preauth code; at return, the output is a confirmation code.

      +

      This is a coprotocol interface for protocols that facilitate the aries.buy.make-payment goal code. The payee role in this coprotocol gets input at two interaction points, "invoke" and "proceed". Invoke happens when state is null (at launch); "proceed" happens when state is "requested" or "waiting-for-commit." At invoke, the caller of the co-protocol provides 3 inputs: an amount, a currency, and a bill of sale. At proceed, the caller decides whether to continue. Implementations of this coprotocol interface also give output at two interaction points, "preauth" and "return." At preauth, the output is a string that's a preauth code; at return, the output is a confirmation code.

      Simplified description only

      It's important to understand that this interface is NOT the same as the protocol's direct interface (the message family and state machine that a protocol impl must provide to implement the protocol as documented). It is, instead, a simplified encapuslation -- just like a function signature is a simplified encapsulation of a coroutine. A function impl can rename its args for internal use. It can have steps that the caller doesn't know about. The same is true for protocols: their role names, state names, message types and versions, and field names in messages don't need to be exposed directly in a coprotocol interface; they just need a mapping that the protocol understands internally. The specific payment protocol implementation might look like this (don't worry about details; the point is just that some might exist):

      diff --git a/main/concepts/0519-goal-codes/index.html b/main/concepts/0519-goal-codes/index.html index dc746749..526f4a75 100644 --- a/main/concepts/0519-goal-codes/index.html +++ b/main/concepts/0519-goal-codes/index.html @@ -326,7 +326,7 @@
    • - + PROPOSED @@ -2340,27 +2340,6 @@ -
    • - - - - - 0212 Pickup Protocol 2.0 - - - - -
    • - - - - - - - - - -
    • @@ -2617,6 +2596,27 @@ +
    • + + + + + 0685 Pickup Protocol 2.0 + + + + +
    • + + + + + + + + + +
    • @@ -3005,27 +3005,6 @@ -
    • - - - - - 0799 Long Term Support - - - - -
    • - - - - - - - - - -
    • @@ -3692,6 +3671,27 @@ + + + + + + +
    • + + + + + 0799 Aries Long Term Support Releases + + + + +
    • + + + +

    @@ -4685,7 +4685,7 @@

    0519: Goal Codes

    @@ -4595,11 +4595,11 @@

    Aries RFC 0559: Privacy-Preserving Proof of Uniqueness

      -
    • Authors: Daniel Hardman, Drummond Reed, Lovesh Harchandani, Jason Law, Brent Zundel
    • +
    • Authors: Daniel Hardman, Drummond Reed, Lovesh Harchandani, Jason Law, Brent Zundel
    • Status: PROPOSED
    • Since: 2020-10-21
    • Status Note: documents ideas mentioned at RWOT 9 (Sep 2019) and in informal conversations before and since. This is a defensive publication by the Aries community, to prevent such ideas from being encumbered by patents.
    • -
    • Start Date: 2019-02-13 (first formal writeup of the concepts)
    • +
    • Start Date: 2019-02-13 (first formal writeup of the ../../concepts)
    • Tags: concept

    Summary

    diff --git a/main/concepts/0566-issuer-hosted-custodidal-agents/index.html b/main/concepts/0566-issuer-hosted-custodidal-agents/index.html index b9ab0a11..04861f38 100644 --- a/main/concepts/0566-issuer-hosted-custodidal-agents/index.html +++ b/main/concepts/0566-issuer-hosted-custodidal-agents/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2833,27 +2833,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3743,6 +3722,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4787,7 +4787,7 @@

    0566: Issuer-Hosted Custodial Agents

    @@ -4613,7 +4613,7 @@

    Aries RFC 0700: Out-of-Band through redirect

    Some of the DIDComm messages which can use ~web-redirect details to send redirect request.

    • protocol acknowledgment messages
    • problem reports
    • -
    • protocol messages which concludes the protocol, like Issue Credential message.
    • +
    • protocol messages which concludes the protocol, like Issue Credential message.

    Putting all together

    Sending Invitation to Recipient through redirect

    diff --git a/main/concepts/0757-push-notification/index.html b/main/concepts/0757-push-notification/index.html index 1b77bff0..31f53149 100644 --- a/main/concepts/0757-push-notification/index.html +++ b/main/concepts/0757-push-notification/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2833,27 +2833,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3620,6 +3599,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4541,7 +4541,7 @@

    0757: Push Notification

    @@ -4527,9 +4527,9 @@ -

    0799 Aries Long Term Support Releases

    +

    0799: Aries Long Term Support Releases

      -
    • Authors: Sam Curren
    • +
    • Authors: Sam Curren
    • Status: PROPOSED
    • Since: 2023-11-07
    • Start Date: 2023-11-07
    • @@ -4537,7 +4537,7 @@

      0799 Aries Long Term Support Rele

    Long Term Support Releases of Aries projects will assist those using the software to integrate within their development processes.

    Motivation

    -

    Long Term Support releases allow stable use of projects without frequent code updates. Designating LTS releases frees projects to develop features without worry of disrupting those seeking feature stable deployments.

    +

    Long Term Support releases allow stable use of projects without frequent code updates. Designating LTS releases frees projects to develop ../../features without worry of disrupting those seeking feature stable deployments.

    Project LTS Releases

    @@ -4620,7 +4620,7 @@

    Do you need an RFC?Preparation

    Before writing an RFC, consider exploring the idea on -chat, on community calls +the aries chat channel, on community calls (see the Hyperledger Community Calendar), or on aries@lists.hyperledger.org. Encouraging feedback from maintainers is a good sign that you're on the right track.

    @@ -4632,8 +4632,8 @@

    How to propose an RFCUse MUST and SHOULD per standard conventions. Put care into the details: RFCs that do not present convincing motivation, demonstrate an understanding of the impact of the @@ -4648,13 +4648,8 @@

    How to propose an RFCDCO requirements of the repo and conform @@ -4670,7 +4665,7 @@

    Changing an RFC StatusThe title of the PR should include a deadline date for merging the PR and the referenced RFC.
  • Example: Status to Accepted, deadline 2019.08.15, RFC 0095-basic-message
  • The PR comment should document why the status is being changed.
  • -
  • The deadline date should be 2 weeks after announcing the proposed status change on an Aries WG call. The PR should also be announced on the #aries rocketchat channel.
  • +
  • The deadline date should be 2 weeks after announcing the proposed status change on an Aries WG call. The PR should also be announced on the #aries channel.
  • Barring negative feedback from the community, the repo's maintainers should merge the PR after the deadline.
  • The deadline should be moved by two weeks after addressing each substantive change to the RFC made during the status change review period.
  • @@ -4711,7 +4706,7 @@

    How to get an RFC adopted

    Intellectual Property

    -

    This repository is licensed under an Apache 2 License. It is protected +

    This repository is licensed under an Apache 2 License. It is protected by a Developer Certificate of Origin on every commit. This means that any contributions you make must be licensed in an Apache-2-compatible way, and must be free from patent encumbrances or additional terms and conditions. By diff --git a/main/features/0015-acks/index.html b/main/features/0015-acks/index.html index 9a4fc3a7..b3e20287 100644 --- a/main/features/0015-acks/index.html +++ b/main/features/0015-acks/index.html @@ -326,7 +326,7 @@

  • - + PROPOSED @@ -2537,11 +2537,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2558,11 +2558,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2579,11 +2579,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2600,11 +2600,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2621,11 +2621,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -3029,27 +3029,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3716,6 +3695,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4733,7 +4733,7 @@

    Aries RFC 0015: ACKs

      -
    • Authors: Daniel Hardman
    • +
    • Authors: Daniel Hardman
    • Status: ADOPTED
    • Since: 2024-05-01
    • Status Note: Broadly implemented, adopted into many protocols and part of AIP 1 and 2.
    • @@ -4747,7 +4747,7 @@

      Change LogReport Problem must be used in its place. Remove Ack Fail from the RFC. -
    • 20200325: In the ~thread decorator section of the sample in the Explicit ACKs section, 'myindex' was changed to 'sender_order' and 'lrecs' to 'received_orders'. This is in accordance with the field names as defined in RFC 0008.
    • +
    • 20200325: In the ~thread decorator section of the sample in the Explicit ACKs section, 'myindex' was changed to 'sender_order' and 'lrecs' to 'received_orders'. This is in accordance with the field names as defined in RFC 0008.

    Motivation

    An acknowledgment or ACK is one of the most common procedures in protocols @@ -4852,7 +4852,7 @@

    Custom ACKs +../../concepts.

    Reference

    ack message

    status

    diff --git a/main/features/0019-encryption-envelope/index.html b/main/features/0019-encryption-envelope/index.html index 2053d195..1a5dc58b 100644 --- a/main/features/0019-encryption-envelope/index.html +++ b/main/features/0019-encryption-envelope/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2390,11 +2390,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2411,11 +2411,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2432,11 +2432,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2453,11 +2453,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2474,11 +2474,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2882,27 +2882,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3569,6 +3548,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4439,7 +4439,7 @@

    Aries RFC 0019: Encryption Envelope

    + diff --git a/main/features/0019-encryption-envelope/schema/index.html b/main/features/0019-encryption-envelope/schema/index.html index 499f7eda..d7664590 100644 --- a/main/features/0019-encryption-envelope/schema/index.html +++ b/main/features/0019-encryption-envelope/schema/index.html @@ -320,7 +320,7 @@
  • - + PROPOSED @@ -2332,11 +2332,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2353,11 +2353,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2374,11 +2374,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2395,11 +2395,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2416,11 +2416,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2824,27 +2824,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3511,6 +3490,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/features/0023-did-exchange/index.html b/main/features/0023-did-exchange/index.html index 346300a6..da8187b7 100644 --- a/main/features/0023-did-exchange/index.html +++ b/main/features/0023-did-exchange/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2618,11 +2618,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2639,11 +2639,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2660,11 +2660,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2681,11 +2681,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2702,11 +2702,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -3110,27 +3110,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3797,6 +3776,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -5227,14 +5227,14 @@
    Complete Processing ErrorNext Steps

    The exchange between the requester and the responder has been completed. This relationship has no trust associated with it. The next step should be to increase the trust to a sufficient level for the purpose of the relationship, such as through an exchange of proofs.

    Peer DID Maintenance

    -

    When Peer DIDs are used in an exchange, it is likely that both the requester and responder will want to perform some relationship maintenance such as key rotations. Future RFC updates will add these maintenance features.

    +

    When Peer DIDs are used in an exchange, it is likely that both the requester and responder will want to perform some relationship maintenance such as key rotations. Future RFC updates will add these maintenance ../../features.

    Reference

    Drawbacks

    N/A at this time

    diff --git a/main/features/0024-didcomm-over-xmpp/index.html b/main/features/0024-didcomm-over-xmpp/index.html index 1c61fb4a..740b331f 100644 --- a/main/features/0024-didcomm-over-xmpp/index.html +++ b/main/features/0024-didcomm-over-xmpp/index.html @@ -9,7 +9,7 @@ - + @@ -324,7 +324,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2830,27 +2830,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3517,6 +3496,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4733,7 +4733,7 @@

    Aries RFC 0024: DIDComm over XMPP

    @@ -4703,7 +4703,7 @@

    Aries RFC 0025: DIDComm Transports

    Known Implementations

    XMPP is implemented in the Openfire Server open source project. Integration with DID Communication agents is work-in-progress.

    diff --git a/main/features/0028-introduce/index.html b/main/features/0028-introduce/index.html index afd4f984..470c3c9e 100644 --- a/main/features/0028-introduce/index.html +++ b/main/features/0028-introduce/index.html @@ -9,7 +9,7 @@ - + @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2831,27 +2831,6 @@ - - -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - @@ -3743,6 +3722,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -5099,7 +5099,7 @@

    Prior artUnresolved questions

    diff --git a/main/features/0030-sync-connection/index.html b/main/features/0030-sync-connection/index.html index c477f8fb..fb9abaf2 100644 --- a/main/features/0030-sync-connection/index.html +++ b/main/features/0030-sync-connection/index.html @@ -324,7 +324,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2830,27 +2830,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3517,6 +3496,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4733,7 +4733,7 @@

    Aries RFC 0030: Sync Connection Protocol 1.0

    diff --git a/main/features/0031-discover-features/index.html b/main/features/0031-discover-features/index.html index df94c7d9..71d1de6f 100644 --- a/main/features/0031-discover-features/index.html +++ b/main/features/0031-discover-features/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2501,11 +2501,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2522,11 +2522,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2543,11 +2543,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2564,11 +2564,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2585,11 +2585,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2993,27 +2993,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3680,6 +3659,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4664,19 +4664,19 @@

    Aries RFC 0031: Discover F
  • Authors: Daniel Hardman
  • Status: ADOPTED (may be RETIRED when v2.0 of the protocol has enough gravitas)
  • Since: 2019-05-01
  • -
  • Status Note: One of our earliest DIDComm protocols; reached FCP (standards track) status in Indy, and implemented in at least two codebases there. Converted to an Aries RFC Implemented in a handful of Aries codebases. With the advent of DIDComm v2 at DIF, it became clear that we wanted to discover features beyond just protocol support, so this version of the protocol is now superseded by v2.0 in RFC 0557.
  • +
  • Status Note: One of our earliest DIDComm protocols; reached FCP (standards track) status in Indy, and implemented in at least two codebases there. Converted to an Aries RFC Implemented in a handful of Aries codebases. With the advent of DIDComm v2 at DIF, it became clear that we wanted to discover ../../features beyond just protocol support, so this version of the protocol is now superseded by v2.0 in RFC 0557.
  • Supersedes: Indy HIPE PR #73.
  • Start Date: 2018-12-17
  • Tags: feature, protocol, test-anomaly
  • Summary

    -

    Describes how agents can query one another to discover which features +

    Describes how agents can query one another to discover which ../../features it supports, and to what extent.

    Motivation

    Though some agents will support just one protocol and will be statically configured to interact with just one other party, many exciting uses of agents are more dynamic and unpredictable. When -Alice and Bob meet, they won't know in advance which features are +Alice and Bob meet, they won't know in advance which ../../features are supported by one another's agents. They need a way to find out.

    Tutorial

    This RFC introduces a protocol for discussing the protocols an agent @@ -4714,7 +4714,7 @@

    query Message Type

    Any agent may send another agent this message type at any time. Implementers of agents that intend to support dynamic relationships -and rich features are strongly encouraged to implement support +and rich ../../features are strongly encouraged to implement support for this message, as it is likely to be among the first messages exchanged with a stranger.

    disclose Message Type
    @@ -4780,7 +4780,7 @@

    Privacy ConsiderationsFor agents that want to maintain privacy, several best practices are recommended:

    Follow selective disclosure.
    -

    Only reveal supported features based on trust in the relationship. +

    Only reveal supported ../../features based on trust in the relationship. Even if you support a protocol, you may not wish to use it in every relationship. Don't tell others about protocols you do not plan to use with them.

    @@ -4815,7 +4815,7 @@

    Localization "~l10n": { "locales": { "en": ["comment"] }, - "catalogs": ["https://github.com/hyperledger/aries-rfcs/blob/a9ad499/features/0031-discover-features/catalog.json"] + "catalogs": ["https://github.com/hyperledger/aries-rfcs/blob/a9ad499../../features/0031-discover-features/catalog.json"] } } @@ -4834,7 +4834,7 @@

    Message Cataloglocalization RFC.

    Unresolved questions

      -
    • Do we want to support the discovery of features that are not protocol-related?
    • +
    • Do we want to support the discovery of ../../features that are not protocol-related?

    Implementations

    The following lists the implementations (if any) of this RFC. Please do a pull request to add your implementation. If the implementation is open source, include a link to the repo or to the implementation within the repo. Please be consistent in the "Name" field so that a mechanical processing of the RFCs can generate a list of all RFCs supported by an Aries implementation.

    diff --git a/main/features/0032-message-timing/index.html b/main/features/0032-message-timing/index.html index 03c64e4d..4f78bd64 100644 --- a/main/features/0032-message-timing/index.html +++ b/main/features/0032-message-timing/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2942,27 +2942,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3629,6 +3608,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4559,7 +4559,7 @@

    Aries RFC 0032: Message Timing

    diff --git a/main/features/0035-report-problem/index.html b/main/features/0035-report-problem/index.html index 6bf74467..bd629b5e 100644 --- a/main/features/0035-report-problem/index.html +++ b/main/features/0035-report-problem/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2609,11 +2609,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2630,11 +2630,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2651,11 +2651,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2672,11 +2672,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2693,11 +2693,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -3101,27 +3101,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3788,6 +3767,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4877,7 +4877,7 @@

    Aries RFC 0035: Report Problem Protocol 1.0

    @@ -4829,7 +4829,7 @@

    Version Change Log1.1/propose-credential

    In version 1.1 of the propose-credential message, the following optional fields were added: schema_name, schema_version, and issuer_did.

    -

    The previous version is 1.0/propose-credential.

    +

    The previous version is 1.0/propose-credential.

    Summary

    Formalizes messages used to issue a credential--whether the credential is JWT-oriented, JSON-LD-oriented, or ZKP-oriented. The general flow is similar, and this protocol intends to handle all of them. If you are using a credential type that doesn't fit this protocol, please raise a Github issue.

    Motivation

    diff --git a/main/features/0037-present-proof/index.html b/main/features/0037-present-proof/index.html index 6b030865..b938c5bb 100644 --- a/main/features/0037-present-proof/index.html +++ b/main/features/0037-present-proof/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2531,11 +2531,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2552,11 +2552,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2573,11 +2573,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2594,11 +2594,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2615,11 +2615,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -3023,27 +3023,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3710,6 +3689,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/features/0042-lox/index.html b/main/features/0042-lox/index.html index 4a5818e0..a777ba3f 100644 --- a/main/features/0042-lox/index.html +++ b/main/features/0042-lox/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2978,27 +2978,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3665,6 +3644,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4631,7 +4631,7 @@

    Aries RFC 0042: LOX -- A more secure pluggable framework for protecting wallet keys

    diff --git a/main/features/0042-lox/reference_code/index.html b/main/features/0042-lox/reference_code/index.html index dc53ec7a..c694dab3 100644 --- a/main/features/0042-lox/reference_code/index.html +++ b/main/features/0042-lox/reference_code/index.html @@ -320,7 +320,7 @@
  • - + PROPOSED @@ -2332,11 +2332,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2353,11 +2353,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2374,11 +2374,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2395,11 +2395,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2416,11 +2416,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2824,27 +2824,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3511,6 +3490,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/features/0043-l10n/index.html b/main/features/0043-l10n/index.html index a8bb1e62..91491de3 100644 --- a/main/features/0043-l10n/index.html +++ b/main/features/0043-l10n/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2891,27 +2891,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3578,6 +3557,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4568,7 +4568,7 @@

    Decorator at Message Type Scope -

    We expect most message types to use localization features in more or less this +

    We expect most message types to use localization ../../features in more or less this form. In fact, if localization settings have much in common across a message family, the Localization section of a RFC may be defined not just for a message type, but for a whole message family.

    @@ -4643,7 +4643,7 @@

    Advanced Use CaseDrawbacksRationale and alternatives

    We could choose not to support this feature.

    We could also use JSON-LD's @language feature. diff --git a/main/features/0043-l10n/localization-section/index.html b/main/features/0043-l10n/localization-section/index.html index 2acfd337..72871ba6 100644 --- a/main/features/0043-l10n/localization-section/index.html +++ b/main/features/0043-l10n/localization-section/index.html @@ -315,7 +315,7 @@

  • - + PROPOSED @@ -2327,11 +2327,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2348,11 +2348,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2369,11 +2369,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2390,11 +2390,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2411,11 +2411,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2819,27 +2819,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3506,6 +3485,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/features/0043-l10n/message-catalog-section/index.html b/main/features/0043-l10n/message-catalog-section/index.html index 410e0068..796a0ffd 100644 --- a/main/features/0043-l10n/message-catalog-section/index.html +++ b/main/features/0043-l10n/message-catalog-section/index.html @@ -315,7 +315,7 @@
  • - + PROPOSED @@ -2327,11 +2327,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2348,11 +2348,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2369,11 +2369,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2390,11 +2390,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2411,11 +2411,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2819,27 +2819,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3506,6 +3485,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/features/0044-didcomm-file-and-mime-types/index.html b/main/features/0044-didcomm-file-and-mime-types/index.html index ac6c0d8e..b4551679 100644 --- a/main/features/0044-didcomm-file-and-mime-types/index.html +++ b/main/features/0044-didcomm-file-and-mime-types/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2513,11 +2513,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2534,11 +2534,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2555,11 +2555,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2576,11 +2576,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2597,11 +2597,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -3005,27 +3005,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3692,6 +3671,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/features/0048-trust-ping/index.html b/main/features/0048-trust-ping/index.html index 1a1b64d6..a10f4904 100644 --- a/main/features/0048-trust-ping/index.html +++ b/main/features/0048-trust-ping/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2450,11 +2450,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2471,11 +2471,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2492,11 +2492,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2513,11 +2513,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2534,11 +2534,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2942,27 +2942,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3629,6 +3608,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4559,7 +4559,7 @@

    Aries RFC 0048: Trust Ping Protocol 1.0

    @@ -4583,7 +4583,7 @@

    Aries RFC 0056: Service Decorator

    @@ -4733,7 +4733,7 @@

    Aries RFC 0066: Non-Repudiable Signature for Cryptographic Envelope

    @@ -4649,7 +4649,7 @@

    Aries RFC 0067: DIDComm DID document conventions

    @@ -4667,7 +4667,7 @@

    Aries RFC 0075: Payment Decorators

    @@ -4565,7 +4565,7 @@

    Aries RFC 0092: Transports Return Route

    @@ -4594,14 +4594,14 @@

    Aries RFC 0095: Basic Message

    Summary

    The BasicMessage protocol describes a stateless, easy to support user message protocol. It has a single message type used to communicate.

    Motivation

    -

    It is a useful feature to be able to communicate human written messages. BasicMessage is the most basic form of this written message communication, explicitly excluding advanced features to make implementation easier.

    +

    It is a useful feature to be able to communicate human written messages. BasicMessage is the most basic form of this written message communication, explicitly excluding advanced ../../features to make implementation easier.

    Tutorial

    Roles

    There are two roles in this protocol: sender and receiver. It is anticipated that both roles are supported by agents that provide an interface for humans, but it is possible for an agent to only act as a sender (do not process received messages) or a receiver (will never send messages).

    States

    There are not really states in this protocol, as sending a message leaves both parties in the same state they were before.

    Out of Scope

    -

    There are many useful features of user messaging systems that we will not be adding to this protocol. We anticipate the development of more advanced and full-featured message protocols to fill these needs. Features that are considered out of scope for this protocol include:

    +

    There are many useful ../../features of user messaging systems that we will not be adding to this protocol. We anticipate the development of more advanced and full-featured message protocols to fill these needs. Features that are considered out of scope for this protocol include:

    @@ -4383,7 +4383,7 @@

    Aries RFC 0113: Question Answer Protocol 0.9

    @@ -4571,7 +4571,7 @@

    Summary +website used to explore and document web development ../../concepts.

    Real Identities

    The following real--NOT fake--identities are worth publicly documenting.

    Aries community

    diff --git a/main/features/0116-evidence-exchange/digital_notary_usecase/index.html b/main/features/0116-evidence-exchange/digital_notary_usecase/index.html index 5c66c85f..8f3a9911 100644 --- a/main/features/0116-evidence-exchange/digital_notary_usecase/index.html +++ b/main/features/0116-evidence-exchange/digital_notary_usecase/index.html @@ -320,7 +320,7 @@
  • - + PROPOSED @@ -2332,11 +2332,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2353,11 +2353,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2374,11 +2374,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2395,11 +2395,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2416,11 +2416,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2824,27 +2824,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3511,6 +3490,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/features/0116-evidence-exchange/eep_glossary/index.html b/main/features/0116-evidence-exchange/eep_glossary/index.html index d87a5b6e..02e7e6ac 100644 --- a/main/features/0116-evidence-exchange/eep_glossary/index.html +++ b/main/features/0116-evidence-exchange/eep_glossary/index.html @@ -320,7 +320,7 @@
  • - + PROPOSED @@ -2332,11 +2332,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2353,11 +2353,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2374,11 +2374,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2395,11 +2395,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2416,11 +2416,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2824,27 +2824,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3511,6 +3490,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/features/0116-evidence-exchange/index.html b/main/features/0116-evidence-exchange/index.html index dabe7ee6..b21a474a 100644 --- a/main/features/0116-evidence-exchange/index.html +++ b/main/features/0116-evidence-exchange/index.html @@ -324,7 +324,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2830,27 +2830,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3517,6 +3496,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4953,7 +4953,7 @@

    Aries RFC 0116: Evidence E

    Summary

    The goal of this protocol is to allow Holders to provider an inquiring Verifier with a secure and trusted mechanism for obtaining access to the foundational evidence that enabled the Issuer the assurances necessary to create the Verifiable Credential(s) that the Holder has presented to the Verifier. To this end, a P2P evidence exchange protocol is required that will allow parties using Pair-wise Peer DIDs to exchange evidence in support of the issuance of Verified Credentials without any dependencies on a centralized storage facility.

    Motivation

    -

    During the identity verification process, an entity may require access to the genesis documents used to establish digital credentials issued by a credential issuing entity or Credential Service Provider (CSP). In support of the transition from existing business verification processes to emerging business processes that rely on digitally verified credentials using protocols such as 0036-issue-credential and 0037-present-proof, we need to establish a protocol that allow entities to make this transition while remaining compliant with business and regulatory requirements. Therefore, we need a mechanism for Verifiers to obtain access to vetted evidence (physical or digital information or documentation) without requiring a relationship or interaction with the Issuer.

    +

    During the identity verification process, an entity may require access to the genesis documents used to establish digital credentials issued by a credential issuing entity or Credential Service Provider (CSP). In support of the transition from existing business verification processes to emerging business processes that rely on digitally verified credentials using protocols such as 0036-issue-credential and 0037-present-proof, we need to establish a protocol that allow entities to make this transition while remaining compliant with business and regulatory requirements. Therefore, we need a mechanism for Verifiers to obtain access to vetted evidence (physical or digital information or documentation) without requiring a relationship or interaction with the Issuer.

    While this protocol should be supported by all persona, its relevance to decentralized identity ecosystems is highly dependent on the business policies of a market segment of Verifiers. For more details see the Persona section.

    @@ -5222,7 +5222,7 @@

    Evidence Types

    Tutorial

    -

    The evidence exchange protocol builds on the attachment decorator within DIDComm using the the Inlining Method for Digital Assertions and the Appending Method for Original Documents.

    +

    The evidence exchange protocol builds on the attachment decorator within DIDComm using the the Inlining Method for Digital Assertions and the Appending Method for Original Documents.

    The protocol is comprised of the following messages and associated actions:

    0095-basic-message 🆕
    0317-please-ack Removed from AIP 2.0
    Feature0587-encryption-envelope-v20587-encryption-envelope-v2 Removed from AIP 2.0
    Feature0627-static-peer-dids0627-static-peer-dids The use of static peer DIDs in Aries has evolved and all AIP 2.0 implementations should be using DID Peer types 4 (preferred), 1 or 2.
    For building agents, hubs and other DIDComm features in GoLang.For building agents, hubs and other DIDComm ../../features in GoLang.
    Aries Protocol Test SuiteReference Code Example rust code that implements Lox using OS keychains
    @@ -5257,7 +5257,7 @@

    Tutorial

    Request Evidence Message

    -

    This message should be used as an accompaniment to an issue credential message. Upon receipt and storage of a credential the Holder should compose an evidence_request for each credential received from the Issuer. The Holder may use this message to get an update for new and existing credentials from the Issuer.

    +

    This message should be used as an accompaniment to an issue credential message. Upon receipt and storage of a credential the Holder should compose an evidence_request for each credential received from the Issuer. The Holder may use this message to get an update for new and existing credentials from the Issuer.

    {
       "@type": "https://didcomm.org/evidence_exchange/1.0/evidence_request",
       "@id": "6a4986dd-f50e-4ed5-a389-718e61517207",
    @@ -5396,7 +5396,7 @@ 

    By-value Attachments ] }

    -

    This message adheres to the attribute content formats outlined in the Aries Attachments RFC with the following additions:

    +

    This message adheres to the attribute content formats outlined in the Aries Attachments RFC with the following additions:

    diff --git a/main/features/0309-didauthz/index.html b/main/features/0309-didauthz/index.html index 0dc52210..ed0e2bd6 100644 --- a/main/features/0309-didauthz/index.html +++ b/main/features/0309-didauthz/index.html @@ -324,7 +324,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2830,27 +2830,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3517,6 +3496,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4787,7 +4787,7 @@

    Aries RFC 0309: DIDAuthZ

    @@ -4687,10 +4687,10 @@

    Aries RFC 0317: Please ACK Decorato
  • Tags: feature, decorator
  • Retirement of ~please_ack

    -

    The please_ack decorator was initially added to Aries Interop Protocol 2.0. However, this was done prior to attempts at an implementation. When such an attempt was made, it was found that the decorator is not practical as a general purpose mechanism. The capability assumed that the feature would be general purpose and could be applied outside of the protocols with which it was used. That assumption proved impossible to implement. The inclusion of the ~please_ack decorator cannot be implemented without altering any protocol with which it is used, and so it is not practical. Instead, any protocols that can benefit from such a feature can be extended to explicitly support the feature.

    +

    The please_ack decorator was initially added to Aries Interop Protocol 2.0. However, this was done prior to attempts at an implementation. When such an attempt was made, it was found that the decorator is not practical as a general purpose mechanism. The capability assumed that the feature would be general purpose and could be applied outside of the protocols with which it was used. That assumption proved impossible to implement. The inclusion of the ~please_ack decorator cannot be implemented without altering any protocol with which it is used, and so it is not practical. Instead, any protocols that can benefit from such a feature can be extended to explicitly support the feature.

    For the "on": ["OUTCOME"] type of ACK, the problem manifests in two ways. First, the definition of OUTCOME is protocol (and in fact, protocol message) specific. The definition of "complete" for each message is specific to each message, so there is no "general purpose" way to know when an OUTCOME ACK is to be sent. Second, the addition of a ~please_ack decorator changes the protocol state machine for a given protocol, introducing additional states, and hence, additional state handling. Supporting "on": ["OUTCOME"] processing requires making changes to all protocols, which would be better handled on a per protocol basis, and where useful (which, it was found, is rare), adding messages and states. For example, what is the point of an extra ACK message on an OUTCOME in the middle of a protocol that itself results in the sending of the response message?

    Our experimentation found that it would be easier to achieve a general purpose "on": ["RECEIPT"] capability, but even then there were problems. Most notably, the capability is most useful when added to the last message of a protocol, where the message sender would like confirmation that the recipient got the message. However, it is precisely that use of the feature that also introduces breaking changes to the protocol state machine for the protocols to which it applies, requiring per protocol updates. So while the feature would be marginally useful in some cases, the complexity cost of the capability -- and the lack of demand for its creation -- led us to retire the entire RFC.

    -

    For more details on the great work done by Alexander Sukhachev @alexsdsr, please see these pull requests, including both the changes proposed in the PRs, and the subsequent conversations about the features.

    +

    For more details on the great work done by Alexander Sukhachev @alexsdsr, please see these pull requests, including both the changes proposed in the PRs, and the subsequent conversations about the ../../features.

    @@ -4861,7 +4861,7 @@

    ExamplesMessages

    Protocol: did:sov:1234;spec/crypto-service/1.0

    encrypt

    @@ -4936,7 +4936,7 @@

    ResponsesDrawbacks

    - Potentialy expose Agent for different types of attacts: e.g. someone would try to decrypt your private documents without you being notice of that.

    Rationale and alternatives

    -

    We can not expect that each services will switch directly to the DIDComm and other features of the agents. Not all features are even desier to have within agent. But if the Agent can exposer base API for identity management and crypto operations this would allow others to build on top of it much more richer ans secure applications and platforms.

    +

    We can not expect that each services will switch directly to the DIDComm and other ../../features of the agents. Not all ../../features are even desier to have within agent. But if the Agent can exposer base API for identity management and crypto operations this would allow others to build on top of it much more richer ans secure applications and platforms.

    We are not aware of any alternatives atm. Anyone?

    Prior art

    Similar approach is taken within HSM world where API is expose to the outside world without exposing keys. Here we take same approach in the context of KMS within Agent.

    diff --git a/main/features/0334-jwe-envelope/anoncrypt-examples/index.html b/main/features/0334-jwe-envelope/anoncrypt-examples/index.html index c4957c7c..b75e5c00 100644 --- a/main/features/0334-jwe-envelope/anoncrypt-examples/index.html +++ b/main/features/0334-jwe-envelope/anoncrypt-examples/index.html @@ -320,7 +320,7 @@
  • - + PROPOSED @@ -2332,11 +2332,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2353,11 +2353,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2374,11 +2374,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2395,11 +2395,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2416,11 +2416,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2824,27 +2824,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3511,6 +3490,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/features/0334-jwe-envelope/authcrypt-examples/index.html b/main/features/0334-jwe-envelope/authcrypt-examples/index.html index d300c2af..3b905245 100644 --- a/main/features/0334-jwe-envelope/authcrypt-examples/index.html +++ b/main/features/0334-jwe-envelope/authcrypt-examples/index.html @@ -320,7 +320,7 @@
  • - + PROPOSED @@ -2332,11 +2332,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2353,11 +2353,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2374,11 +2374,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2395,11 +2395,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2416,11 +2416,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2824,27 +2824,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3511,6 +3490,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/features/0334-jwe-envelope/index.html b/main/features/0334-jwe-envelope/index.html index 9afa6d5f..51a3f7aa 100644 --- a/main/features/0334-jwe-envelope/index.html +++ b/main/features/0334-jwe-envelope/index.html @@ -324,7 +324,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2830,27 +2830,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3517,6 +3496,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4990,7 +4990,7 @@

    "tag": "PP31yGbQGBz9zgq9kAxhCA" } -

    typ header field is the DIDComm Transports value as mentioned in RFC-0025. This RFC states the prefix application/ but according to IANA Media types the prefix is implied therefore not needed here.

    +

    typ header field is the DIDComm Transports value as mentioned in RFC-0025. This RFC states the prefix application/ but according to IANA Media types the prefix is implied therefore not needed here.

    Anoncrypt using ECDH-ES key wrapping mode and A256GCM content encryption

    {
       "protected": base64url({
    @@ -5057,7 +5057,7 @@ 

    Authcrypt using ECDH-1PU key

    Concrete examples

    See concrete anoncrypt and authcrypt examples

    JWE detached mode nested envelopes

    -

    There are situations in DIDComm messaging where an envelope could be nested inside another envelope -- particularly RFC 46: Mediators and Relays. Normally nesting envelopes implies that the envelope payloads will incur additional encryption and encoding operations at each parent level in the nesting. This section describes a mechanism to extract the nested payloads outside the nesting structure to avoid these additional operations.

    +

    There are situations in DIDComm messaging where an envelope could be nested inside another envelope -- particularly RFC 46: Mediators and Relays. Normally nesting envelopes implies that the envelope payloads will incur additional encryption and encoding operations at each parent level in the nesting. This section describes a mechanism to extract the nested payloads outside the nesting structure to avoid these additional operations.

    Detached mode

    JWS defines detached mode where the payload can be removed. As stated in IETF RFC7515, this strategy has the following benefit:

    @@ -5127,8 +5127,8 @@

    SerializationPrior art

    @@ -4613,7 +4613,7 @@

    0335: HTTP Over DIDComm

    @@ -4649,7 +4649,7 @@

    Aries RFC 0347: Proof Negotiation

    Summary

    -

    This RFC proposes an extension to Aries RFC 0037: Present Proof Protocol 1.0 by taking the concept of groups out of the DID credential manifest and including them in the present proof protocol. Additionally to the rules described in the credential manifest, an option to provide alternative attributes with a weight is being introduced here. Also, the possibility to include not only attributes, but also credentials and openids in a proof by using a "type" was taken from the DID credential manifest. +

    This RFC proposes an extension to Aries RFC 0037: Present Proof Protocol 1.0 by taking the concept of groups out of the DID credential manifest and including them in the present proof protocol. Additionally to the rules described in the credential manifest, an option to provide alternative attributes with a weight is being introduced here. Also, the possibility to include not only attributes, but also credentials and openids in a proof by using a "type" was taken from the DID credential manifest. The goal of this is an approach to make proof presentation more flexible, allowing attributes to be required or optional as well as allowing a choose-from-a-list scenario. So far, proof requests were to be replied to with a proof response that contained all attributes listed in the proof request. To this, this RFC adds a way to mark attributes as optional, so that they are communicated as nice-to-have to the user of a wallet.

    Motivation

    @@ -4899,7 +4899,7 @@

    Valid Proof Response wi }

    Reference

    -

    The "@id"-Tag and thread decorator in the above JSON-messages is taken from RFC 0008.

    +

    The "@id"-Tag and thread decorator in the above JSON-messages is taken from RFC 0008.

    Drawbacks

    If a user needs to choose from a list of credentials each time a proof request with a "pick_one"-rule is being requested, some users may dislike this, as this process requires a significant amount of user interaction and, thereby, time. This could be mitigated by an 'optional'-rule which requests all of the options the 'pick one'-rule offers. Wallets can then offer two pre-settings: "privacy first", which offers as little data and as many interactions with the user as possible, while "usability first" automatically selects the 'optional'-rule and sends more data, not asking the user before everytime. The example dialog from the Okuna manifesto referred to before shows a great way to implement this. It offers the user the most privacy-friendly option by default (which is what the GDPR requires) or the prividing of optional data. Futhermore, the optional data can be customized to include or exclude specific data.

    Rationale and alternatives

    @@ -4907,12 +4907,12 @@

    Rationale and alternativesPrior art

    -

    RFC0037-present-proof is the foundation which this RFC builds on using groups from the credential manifest by +

    RFC0037-present-proof is the foundation which this RFC builds on using groups from the credential manifest by the decentralized identity foundation, a "format that normalizes the definition of requirements for the issuance of a credential".

    Unresolved questions

    diff --git a/main/features/0351-purpose-decorator/index.html b/main/features/0351-purpose-decorator/index.html index 11b8736b..afaadc92 100644 --- a/main/features/0351-purpose-decorator/index.html +++ b/main/features/0351-purpose-decorator/index.html @@ -324,7 +324,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2830,27 +2830,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3517,6 +3496,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4631,7 +4631,7 @@

    Aries RFC 0351: Purpose Decorator

    @@ -4583,7 +4583,7 @@

    Aries RFC 0360: did:key Usage

    @@ -4726,7 +4726,7 @@

    SummaryRich Schema Objects Common.

    +Rich Schema Objects Common.

    Motivation

    All attribute values to be signed in anonymous credentials must be transformed into 256-bit integers in order to support the @@ -4751,7 +4751,7 @@

    Intro to Encoding ObjectsProperties

    Encoding's properties follow the generic template defined in -Rich Schema Common.

    +Rich Schema Common.

    Encoding's content field is a JSON-serialized string with the following fields:

    @@ -4559,7 +4559,7 @@

    0428: Prerequisites to Issue Rich Credential

    @@ -4559,7 +4559,7 @@

    0429: Prerequisites to Request Rich Presentation

    @@ -4961,11 +4961,11 @@

    Aries RFC 0434: Out-of-Band Protocol 1.1

    The attributes in the inline form parallel the attributes of a DID Document for increased meaning. The recipientKeys and routingKeys within the inline block decorator MUST be did:key references.

    -

    As defined in the DIDComm Cross Domain Messaging RFC, if routingKeys is present and non-empty, additional forwarding wrapping are necessary in the response message.

    +

    As defined in the DIDComm Cross Domain Messaging RFC, if routingKeys is present and non-empty, additional forwarding wrapping are necessary in the response message.

    When considering routing and options for out-of-band messages, keep in mind that the more detail in the message, the longer the URL will be and (if used) the more dense (and harder to scan) the QR code will be.

    Service Endpoint
    -

    The service endpoint used to transmit the response is either present in the out-of-band message or available in the DID Document of a presented DID. If the endpoint is itself a DID, the serviceEndpoint in the DIDDoc of the resolved DID MUST be a URI, and the recipientKeys MUST contain a single key. That key is appended to the end of the list of routingKeys for processing. For more information about message forwarding and routing, see RFC 0094 Cross Domain Messaging.

    +

    The service endpoint used to transmit the response is either present in the out-of-band message or available in the DID Document of a presented DID. If the endpoint is itself a DID, the serviceEndpoint in the DIDDoc of the resolved DID MUST be a URI, and the recipientKeys MUST contain a single key. That key is appended to the end of the list of routingKeys for processing. For more information about message forwarding and routing, see RFC 0094 Cross Domain Messaging.

    Adoption Messages

    The problem_report message MAY be adopted by the out-of-band protocol if the agent wants to respond with problem reports to invalid messages, such as attempting to reuse a single-use invitation.

    Constraints

    @@ -5261,13 +5261,13 @@

    Error Message Example "impact": "thread" } -

    See the problem-report protocol for details on the items in the example.

    +

    See the problem-report protocol for details on the items in the example.

    Flow Overview

    In an out-of-band message the sender gives information to the receiver about the kind of DIDComm protocol response messages it can handle and how to deliver the response. The receiver uses that information to determine what DIDComm protocol/message to use in responding to the sender, and (from the service item or an existing connection) how to deliver the response to the sender.

    The handling of the response is specified by the protocol used.

    To Do: Make sure that the following remains in the DID Exchange/Connections RFCs

    -

    Any Published DID that expresses support for DIDComm by defining a service that follows the DIDComm conventions serves as an implicit invitation. If an invitee wishes to connect to any Published DID, they need not wait for an out-of-band invitation message. Rather, they can designate their own label and initiate the appropriate protocol (e.g. 0160-Connections or 0023-DID-Exchange) for establishing a connection.

    +

    Any Published DID that expresses support for DIDComm by defining a service that follows the DIDComm conventions serves as an implicit invitation. If an invitee wishes to connect to any Published DID, they need not wait for an out-of-band invitation message. Rather, they can designate their own label and initiate the appropriate protocol (e.g. 0160-Connections or 0023-DID-Exchange) for establishing a connection.

    Standard Out-of-Band Message Encoding

    Using a standard out-of-band message encoding allows for easier interoperability between multiple projects and software platforms. Using a URL for that standard encoding provides a built in fallback flow for users who are unable to automatically process the message. Those new users will load the URL in a browser as a default behavior, and may be presented with instructions on how to install software capable of processing the message. Already onboarded users will be able to process the message without loading in a browser via mobile app URL capture, or via capability detection after being loaded in a browser.

    @@ -5401,7 +5401,7 @@

    DrawbacksPrior art

    • The out-of-band message/response process is similar to other key exchange protocols.
    • -
    • The Connections and DID Exchange protocols have (or had) their own invitation method.
    • +
    • The Connections and DID Exchange protocols have (or had) their own invitation method.
    • The ~service decorator in combination with a request/response-type protocol message (such as present-proof/request) has previously used in place of the out-of-band request message.

    Unresolved questions

    diff --git a/main/features/0445-rich-schema-mapping/index.html b/main/features/0445-rich-schema-mapping/index.html index 21d3b38c..65155f50 100644 --- a/main/features/0445-rich-schema-mapping/index.html +++ b/main/features/0445-rich-schema-mapping/index.html @@ -324,7 +324,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2830,27 +2830,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3517,6 +3496,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4683,7 +4683,7 @@

    SummaryRich Schema Objects Common.

    +Rich Schema Objects Common.

    Motivation

    Rich schemas are complex, hierarchical, and possibly nested objects. The Camenisch-Lysyanskaya signature scheme used by Indy @@ -4728,11 +4728,11 @@

    Intro to MappingsProperties

    Mapping's properties follow the generic template defined in -Rich Schema Common.

    +Rich Schema Common.

    Mapping's content field is a JSON-LD-serialized string with the following fields:

    @id

    A Mapping must have an @id property. The value of this property must -be equal to the id field which is a DID (see Identification of Rich Schema Objects).

    +be equal to the id field which is a DID (see Identification of Rich Schema Objects).

    @type

    A Mapping must have a @type property. The value of this property must be (or map to, via a context object) a URI.

    @@ -4844,10 +4844,10 @@

    Data Registry StorageRich Schema Objects Common.

    +Rich Schema Objects Common.

    Aries Data Registry Interface

    Aries Data Registry Interface methods for adding and retrieving a Mapping object from the -ledger comply with the generic approach described in Rich Schema Objects Common.

    +ledger comply with the generic approach described in Rich Schema Objects Common.

    This means the following methods can be used: - write_rich_schema_object - read_rich_schema_object_by_id @@ -4857,8 +4857,8 @@

    Referencereference implementation of various transformation algorithms.

    Here is the paper that defines Camenisch-Lysyanskaya signatures.

    Drawbacks

    diff --git a/main/features/0446-rich-schema-cred-def/index.html b/main/features/0446-rich-schema-cred-def/index.html index 0e15a9bc..7154aa7e 100644 --- a/main/features/0446-rich-schema-cred-def/index.html +++ b/main/features/0446-rich-schema-cred-def/index.html @@ -324,7 +324,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2830,27 +2830,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3517,6 +3496,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4718,7 +4718,7 @@

    SummaryRich Schema Objects Common.

    +Rich Schema Objects Common.

    Motivation

    The current format for Indy credential definitions provides a method for issuers to specify a schema and provide public key data for credentials @@ -4742,7 +4742,7 @@

    Intro to Credential DefinitionProperties

    Credential definition's properties follow the generic template defined in -Rich Schema Common.

    +Rich Schema Common.

    Credential Definition's content field is a JSON-serialized string with the following fields:

    signatureType

    Type of the signature. ZKP scheme CL (Camenisch-Lysyanskaya) is the only type currently @@ -4773,10 +4773,10 @@

    Data Registry StorageRich Schema Objects Common.

    +Rich Schema Objects Common.

    Aries Data Registry Interface

    Aries Data Registry Interface methods for adding and retrieving a Credential Definition object from the -ledger comply with the generic approach described in Rich Schema Objects Common.

    +ledger comply with the generic approach described in Rich Schema Objects Common.

    This means the following methods can be used: - write_rich_schema_object - read_rich_schema_object_by_id @@ -4786,8 +4786,8 @@

    Referencereference implementation of various transformation algorithms.

    Here is the paper that defines Camenisch-Lysyanskaya signatures.

    Drawbacks

    This increases the complexity of issuing verifiable credentials and diff --git a/main/features/0453-issue-credential-v2/index.html b/main/features/0453-issue-credential-v2/index.html index e8ded592..c8e46d3c 100644 --- a/main/features/0453-issue-credential-v2/index.html +++ b/main/features/0453-issue-credential-v2/index.html @@ -326,7 +326,7 @@

  • - + PROPOSED @@ -2561,11 +2561,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2582,11 +2582,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2603,11 +2603,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2624,11 +2624,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2645,11 +2645,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -3053,27 +3053,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3740,6 +3719,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4805,7 +4805,7 @@

    Change Logprotocol before they were removed.

    +specified can look at this protocol before they were removed.

    2.0/propose-credential and identifiers

    Version 2.0 of the protocol is introduced because of a breaking changes in the propose-credential message, replacing the (indy-specific) filtration criteria with a generalized filter attachment to align with the rest of the messages in the protocol. The previous version is 1.1/propose-credential. Version 2.0 also uses <angle brackets> explicitly to mark all values that may vary between instances, such as identifiers and comments.

    diff --git a/main/features/0454-present-proof-v2/index.html b/main/features/0454-present-proof-v2/index.html index a93e2ea7..b19f4a9d 100644 --- a/main/features/0454-present-proof-v2/index.html +++ b/main/features/0454-present-proof-v2/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2606,11 +2606,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2627,11 +2627,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2648,11 +2648,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2669,11 +2669,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2690,11 +2690,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -3098,27 +3098,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3785,6 +3764,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4895,7 +4895,7 @@

    Change Logprotocol before they were removed.

    +can look at this protocol before they were removed.

    2.0 - Alignment with RFC 0453 Issue Credential

    @@ -4751,7 +4751,7 @@

    Aries RFC 0482: Coprotocol Protocol 0.5

    @@ -4857,12 +4857,12 @@

    Rationale and alternativesPrior art

    There are several existing RFCs that relate to the general problem of "Discovery"

    Unresolved questions

      -
    • There needs to be some consideration around how the protocol may terminate due to responder side timeouts since maintaining menu context for connections consumes resources. Adoption of Aries RFC 0035 : Report Problem Protocol 1.0 +
    • There needs to be some consideration around how the protocol may terminate due to responder side timeouts since maintaining menu context for connections consumes resources. Adoption of Aries RFC 0035 : Report Problem Protocol 1.0 is a viable solution

    Implementations

    diff --git a/main/features/0510-dif-pres-exch-attach/index.html b/main/features/0510-dif-pres-exch-attach/index.html index 8b85e0fc..a717d2cf 100644 --- a/main/features/0510-dif-pres-exch-attach/index.html +++ b/main/features/0510-dif-pres-exch-attach/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2513,11 +2513,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2534,11 +2534,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2555,11 +2555,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2576,11 +2576,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2597,11 +2597,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -3005,27 +3005,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3692,6 +3671,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4977,7 +4977,7 @@

    Examples: presentation

    Supported Features of Presentation-Exchange

    -

    Level of support for Presentation-Exchange features:

    +

    Level of support for Presentation-Exchange ../../features:

    diff --git a/main/features/0511-dif-cred-manifest-attach/index.html b/main/features/0511-dif-cred-manifest-attach/index.html index ab46706a..b7d9a07b 100644 --- a/main/features/0511-dif-cred-manifest-attach/index.html +++ b/main/features/0511-dif-cred-manifest-attach/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2833,27 +2833,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3683,6 +3662,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/features/0557-discover-features-v2/index.html b/main/features/0557-discover-features-v2/index.html index 9071c4de..6aa2619a 100644 --- a/main/features/0557-discover-features-v2/index.html +++ b/main/features/0557-discover-features-v2/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2459,11 +2459,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2480,11 +2480,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2501,11 +2501,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2522,11 +2522,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2543,11 +2543,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2951,27 +2951,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3638,6 +3617,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4587,17 +4587,17 @@

    Aries RFC 0557: Discover
  • Tags: feature, protocol, test-anomaly
  • Summary

    -

    Describes how one agent can query another to discover which features it supports, and to what extent.

    +

    Describes how one agent can query another to discover which ../../features it supports, and to what extent.

    Motivation

    -

    Though some agents will support just one feature and will be statically configured to interact with just one other party, many exciting uses of agents are more dynamic and unpredictable. When Alice and Bob meet, they won't know in advance which features are supported by one another's agents. They need a way to find out.

    +

    Though some agents will support just one feature and will be statically configured to interact with just one other party, many exciting uses of agents are more dynamic and unpredictable. When Alice and Bob meet, they won't know in advance which ../../features are supported by one another's agents. They need a way to find out.

    Tutorial

    This is version 2.0 of the Discover Features protocol, and its fully qualified PIURI for the Discover Features protocol is:

    https://didcomm.org/discover-features/2.0
     

    This version is conceptually similar to version 1.0 of this protocol. It differs in its ability to ask about multiple feature types, and to ask multiple questions and receive multiple answers in a single round trip.

    Roles

    -

    There are two roles in the discover-features protocol: requester and responder. Normally, the requester asks the responder about the features it supports, and the responder answers. Each role uses a single message type.

    -

    It is also possible to proactively disclose features; in this case a requester receives a response without asking for it. This may eliminate some chattiness in certain use cases (e.g., where two-way connectivity is limited).

    +

    There are two roles in the discover-features protocol: requester and responder. Normally, the requester asks the responder about the ../../features it supports, and the responder answers. Each role uses a single message type.

    +

    It is also possible to proactively disclose ../../features; in this case a requester receives a response without asking for it. This may eliminate some chattiness in certain use cases (e.g., where two-way connectivity is limited).

    States

    The state progression is very simple. In the normal case, it is simple request-response; in a proactive disclosure, it's a simple one-way notification.

    Requester

    @@ -4616,11 +4616,11 @@
    queries Message Type ] } -

    Queries messages contain one or more query objects in the queries array. Each query essentially says, "Please tell me what features of type X you support, where the feature identifiers match this (potentially wildcarded) string." This particular example asks an agent if it supports any 1.x versions of the tictactoe protocol, and if it supports any goal codes that begin with "aries.".

    +

    Queries messages contain one or more query objects in the queries array. Each query essentially says, "Please tell me what ../../features of type X you support, where the feature identifiers match this (potentially wildcarded) string." This particular example asks an agent if it supports any 1.x versions of the tictactoe protocol, and if it supports any goal codes that begin with "aries.".

    Implementations of this protocol must recognize the following values for feature-type: protocol, goal-code, gov-fw, didcomm-version, and decorator/header. (The concept known as decorator in DIDComm v1 approximately maps to the concept known as header in DIDComm v2. The two values should be considered synonyms and must both be recognized.) Additional values of feature-type may be standardized by raising a PR against this RFC that defines the new type and increments the minor protocol version number; non-standardized values are also valid, but there is no guarantee that their semantics will be recognized.

    Identifiers for feature types vary. For protocols, identifiers are PIURIs. For goal codes, identifiers are goal code values. For governance frameworks, identifiers are URIs where the framework is published (typically the data_uri field if machine-readable. For DIDComm versions, identifiers are the URIs where DIDComm versions are developed (https://github.com/hyperledger/aries-rfcs for V1 and https://github.com/decentralized-identity/didcomm-messaging for V2; see "Detecting DIDComm Versions" in RFC 0044 for more details).

    The match field of a query descriptor may use the * wildcard. By itself, a match with just the wildcard says, "I'm interested in anything you want to share with me." But usually, this wildcard will be to match a prefix that's a little more specific, as in the example that matches any 1.x version.

    -

    Any agent may send another agent this message type at any time. Implementers of agents that intend to support dynamic relationships and rich features are strongly encouraged to implement support for this message, as it is likely to be among the first messages exchanged with a stranger.

    +

    Any agent may send another agent this message type at any time. Implementers of agents that intend to support dynamic relationships and rich ../../features are strongly encouraged to implement support for this message, as it is likely to be among the first messages exchanged with a stranger.

    disclosures Message Type

    A discover-features/disclosures message looks like this:

    {
    @@ -4640,7 +4640,7 @@ 
    disclosures Message Type}

    The disclosures field is a JSON array of zero or more disclosure objects that describe a feature. Each descriptor has a feature-type field that contains data corresponding to feature-type in a query object, and an id field that unambiguously identifies a single item of that feature type. When the item is a protocol, the disclosure object may also contain a roles array that enumerates the roles the responding agent can play in the associated protocol. Future feature types may add additional optional fields, though no other fields are being standardized with this version of the RFC.

    -

    Disclosures messages say, "Here are some features I support (that matched your queries)."

    +

    Disclosures messages say, "Here are some ../../features I support (that matched your queries)."

    Sparse Disclosures

    Disclosures do not have to contain exhaustive detail. For example, the following response omits the optional roles field but may be just as useful as one that includes it:

    {
    @@ -4653,19 +4653,19 @@ 
    Sparse Disclosures -

    An empty disclosures array does not say, "I support no features that match your query." It says, "I'm not disclosing to you that I support any features (that match your query)." An agent might not tell another that it supports a feature for various reasons, including: the trust that it imputes to the other party based on cumulative interactions so far, whether it's in the middle of upgrading a plugin, whether it's currently under high load, and so forth. And responses to a discover-features query are not guaranteed to be true forever; agents can be upgraded or downgraded, although they probably won't churn in their feature profiles from moment to moment.

    +

    An empty disclosures array does not say, "I support no ../../features that match your query." It says, "I'm not disclosing to you that I support any ../../features (that match your query)." An agent might not tell another that it supports a feature for various reasons, including: the trust that it imputes to the other party based on cumulative interactions so far, whether it's in the middle of upgrading a plugin, whether it's currently under high load, and so forth. And responses to a discover-features query are not guaranteed to be true forever; agents can be upgraded or downgraded, although they probably won't churn in their feature profiles from moment to moment.

    Privacy Considerations

    Because the wildcards in a queries message can be very inclusive, the discover-features protocol could be used to mine information suitable for agent fingerprinting, in much the same way that browser fingerprinting works. This is antithetical to the ethos of our ecosystem, and represents bad behavior. Agents should use discover-features to answer legitimate questions, and not to build detailed profiles of one another. However, fingerprinting may be attempted anyway.

    For agents that want to maintain privacy, several best practices are recommended:

    Follow selective disclosure.
    -

    Only reveal supported features based on trust in the relationship. Even if you support a protocol, you may not wish to use it in every relationship. Don't tell others about features you do not plan to use with them.

    +

    Only reveal supported ../../features based on trust in the relationship. Even if you support a protocol, you may not wish to use it in every relationship. Don't tell others about ../../features you do not plan to use with them.

    Patterns are easier to see in larger data samples. However, a pattern of ultra-minimal data is also a problem, so use good judgment about how forthcoming to be.

    Vary the format of responses.

    Sometimes, you might prettify your agent plaintext message one way, sometimes another.

    Vary the order of items in the disclosures array.

    If more than one key matches a query, do not always return them in alphabetical order or version order. If you do return them in order, do not always return them in ascending order.

    Consider adding some spurious details.
    -

    If a query could match multiple features, then occasionally you might add some made-up features as matches. If a wildcard allows multiple versions of a protocol, then sometimes you might use some made-up versions. And sometimes not. (Doing this too aggressively might reveal your agent implementation, so use sparingly.)

    +

    If a query could match multiple ../../features, then occasionally you might add some made-up ../../features as matches. If a wildcard allows multiple versions of a protocol, then sometimes you might use some made-up versions. And sometimes not. (Doing this too aggressively might reveal your agent implementation, so use sparingly.)

    Vary how you query, too.

    How you ask questions may also be fingerprintable.

    Implementations

    diff --git a/main/features/0587-encryption-envelope-v2/index.html b/main/features/0587-encryption-envelope-v2/index.html index 8914ee5a..0c82daca 100644 --- a/main/features/0587-encryption-envelope-v2/index.html +++ b/main/features/0587-encryption-envelope-v2/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2340,27 +2340,6 @@ -
  • - - - - - 0212 Pickup Protocol 2.0 - - - - -
  • - - - - - - - - - -
  • @@ -2644,6 +2623,27 @@ +
  • + + + + + 0685 Pickup Protocol 2.0 + + + + +
  • + + + + + + + + + +
  • @@ -3032,27 +3032,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3719,6 +3698,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4751,7 +4751,7 @@

    SummaryDIDComm Messaging.

    Motivation

    This RFC defines ciphersuites for envelopes such that we can achieve better compatability with DIDComm Messaging being specified at DIF. -The ciphersuites defined in this RFC are a subset of the definitions in Aries RFC 0334-jwe-envelope.

    +The ciphersuites defined in this RFC are a subset of the definitions in Aries RFC 0334-jwe-envelope.

    Encryption Algorithms

    DIDComm defines both the concept of authenticated sender encryption (aka Authcrypt) and anonymous sender encryption (aka Anoncrypt). In general, Aries RFCs and protocols use Authcrypt to exchange messages. @@ -4861,7 +4861,7 @@

    DIDComm v2 TransitionDIDComm Messaging will specify appropriate media types for DIDComm v2. To advertise the combination of Envelope v2 with a DIDComm v1 message, the media type is application/didcomm-encrypted+json;cty=application/json.

    Additional AIP impacts

    -

    Implementors supporting an AIP sub-target that contains this RFC (e.g., DIDCOMMV2PREP) MAY choose to only support Envelope v2 without support for the original envelope declared in RFC 0019. In these cases, the accept property will not contain didcomm/aip2;env=rfc19 media type.

    +

    Implementors supporting an AIP sub-target that contains this RFC (e.g., DIDCOMMV2PREP) MAY choose to only support Envelope v2 without support for the original envelope declared in RFC 0019. In these cases, the accept property will not contain didcomm/aip2;env=rfc19 media type.

    Drawbacks

    The DIDComm v2 specification is a draft. However, the aries-framework-go project has already implemented the new envelope format.

    Rationale and alternatives

    @@ -4870,9 +4870,9 @@

    Rationale and alternativesPrior art

    diff --git a/main/features/0593-json-ld-cred-attach/index.html b/main/features/0593-json-ld-cred-attach/index.html index 25b1333b..eabb3e0d 100644 --- a/main/features/0593-json-ld-cred-attach/index.html +++ b/main/features/0593-json-ld-cred-attach/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2495,11 +2495,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2516,11 +2516,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2537,11 +2537,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2558,11 +2558,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2579,11 +2579,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2987,27 +2987,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3674,6 +3653,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + diff --git a/main/features/0627-static-peer-dids/index.html b/main/features/0627-static-peer-dids/index.html index 83aa3613..c582dd37 100644 --- a/main/features/0627-static-peer-dids/index.html +++ b/main/features/0627-static-peer-dids/index.html @@ -322,7 +322,7 @@
  • - + PROPOSED @@ -2336,11 +2336,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2357,11 +2357,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2378,11 +2378,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2399,11 +2399,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2420,11 +2420,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2828,27 +2828,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3515,6 +3494,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4557,20 +4557,20 @@

    Aries RFC 0627: Static Peer DIDs

      -
    • Authors: Daniel Hardman
    • +
    • Authors: Daniel Hardman
    • Status: RETIRED
    • Since: 2021-04-07
    • -
    • Status Note: formally freezes a set of features that have been relatively stable for about 18 months
    • +
    • Status Note: formally freezes a set of ../../features that have been relatively stable for about 18 months
    • Start Date: 2021-03-24
    • Tags: feature

    Summary

    Formally documents a very crisp profile of peer DID functionality that can be referenced in Aries Interop Profiles.

    Motivation

    -

    The Peer DID Spec includes a number of advanced features that are still evolving. However, a subset of its functionality is easy to implement and would be helpful to freeze for the purpose of Aries interop.

    +

    The Peer DID Spec includes a number of advanced ../../features that are still evolving. However, a subset of its functionality is easy to implement and would be helpful to freeze for the purpose of Aries interop.

    Tutorial

    Spec version

    -

    The Peer DID method spec is still undergoing minor evolution. However, it is relatively stable, particularly in the simpler features.

    +

    The Peer DID method spec is still undergoing minor evolution. However, it is relatively stable, particularly in the simpler ../../features.

    This Aries RFC targets the version of the spec that is dated April 2, 2021 in its rendered form, or github commit 202a913 in its source form. Note that the rendered form of the spec may update without warning, so the github commit is the better reference.

    Targeted layers

    Support for peer DIDs is imagined to target configurable "layers" of interoperability:

    diff --git a/main/features/0641-linking-binary-objects-to-credentials/index.html b/main/features/0641-linking-binary-objects-to-credentials/index.html index 679ab2ae..f2a96944 100644 --- a/main/features/0641-linking-binary-objects-to-credentials/index.html +++ b/main/features/0641-linking-binary-objects-to-credentials/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2833,27 +2833,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3707,6 +3686,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4723,11 +4723,11 @@

  • Tags: feature, credentials
  • Summary

    -

    This RFC provides a solution for issuing and presenting credentials with external binary objects, after referred to as attachments. It is compatible with 0036: Issue Credential Protocol V1, 0453: Issue Credential Protocol V2, 0037: Present Proof V1 protocol and 0454: Present Proof V2 Protocol. These external attachments could consist of images, PDFs, zip files, movies, etc. Through the use of DIDComm attachments, 0017: Attachments, the data can be embedded directly into the attachment or externally hosted. In order to maintain integrity over these attachments, hashlinks are used as the checksum.

    +

    This RFC provides a solution for issuing and presenting credentials with external binary objects, after referred to as attachments. It is compatible with 0036: Issue Credential Protocol V1, 0453: Issue Credential Protocol V2, 0037: Present Proof V1 protocol and 0454: Present Proof V2 Protocol. These external attachments could consist of images, PDFs, zip files, movies, etc. Through the use of DIDComm attachments, 0017: Attachments, the data can be embedded directly into the attachment or externally hosted. In order to maintain integrity over these attachments, hashlinks are used as the checksum.

    Motivation

    Many use cases, such as a rental agreement or medical data in a verifiable credential, rely on attachments, small or large. At this moment, it is possible to issue credentials with accompanying attachments. When the attachment is rather small, this will work fine. However, larger attachments cause inconsistent timing issues and are resource intensive.

    Tutorial

    -

    It is already possible to issue and verify base64-encoded attachments in credentials. When a credential is getting larger and larger, it becomes more and more impractical as it has to be signed, which is time consuming and resource intensive. A solution for this is to use the attachments decorator. This decorator creates a way to externalize the attachment from the credential attributes. By allowing this, the signing will be faster and more consistent. However, DIDComm messages SHOULD stay small, like with SMTP or Bluetooth, as specified in 0017: Attachments. In the attachments decorator it is also possible to specify a list of URLs where the attachment might be located for download. This list of URLs is accompanied by a sha256 tag that is a checksum over the file to maintain integrity. This sha256 tag can only contain a sha256 hash and if another algorithm is preferred then the hashlink MUST be used as the checksum.

    +

    It is already possible to issue and verify base64-encoded attachments in credentials. When a credential is getting larger and larger, it becomes more and more impractical as it has to be signed, which is time consuming and resource intensive. A solution for this is to use the attachments decorator. This decorator creates a way to externalize the attachment from the credential attributes. By allowing this, the signing will be faster and more consistent. However, DIDComm messages SHOULD stay small, like with SMTP or Bluetooth, as specified in 0017: Attachments. In the attachments decorator it is also possible to specify a list of URLs where the attachment might be located for download. This list of URLs is accompanied by a sha256 tag that is a checksum over the file to maintain integrity. This sha256 tag can only contain a sha256 hash and if another algorithm is preferred then the hashlink MUST be used as the checksum.

    When issuing and verifying a credential, messages have to be sent between the holder, issuer and verifier. In order to circumvent additional complexity, such as looking at previously sent credentials for the attachment, the attachments decorator, when containing an attachment, MUST be sent at all of the following steps:

    Issue Credential V1 & V2

      @@ -4760,7 +4760,7 @@

      Inlined Attachments as a

    Attachments inlined in the Attachment Decorator

    When the attachments decorator is used to issue a credential with a binary object, a link has to be made between the credential value and the corresponding attachment. This link MUST be a hash, specifically a hashlink based on the checksum of the attachment.

    -

    As stated in 0008: message id and threading, the @id tag of the attachment MUST NOT contain a colon and MUST NOT be longer than 64 characters. because of this, the @id can not contain a hashlink and MUST contain the multihash with a maximum length of 64 characters. When a hash is longer than 64 character, use the first 64 characters.

    +

    As stated in 0008: message id and threading, the @id tag of the attachment MUST NOT contain a colon and MUST NOT be longer than 64 characters. because of this, the @id can not contain a hashlink and MUST contain the multihash with a maximum length of 64 characters. When a hash is longer than 64 character, use the first 64 characters.

    {
       "@type": "https://didcomm.org/issue-credential/%VER/issue-credential",
       "@id": "<uuid of issue message>",
    @@ -4883,7 +4883,7 @@ 

    Rationale and alternativesPrior art

    diff --git a/main/features/0646-bbs-credentials/index.html b/main/features/0646-bbs-credentials/index.html index ecce5378..e3699b02 100644 --- a/main/features/0646-bbs-credentials/index.html +++ b/main/features/0646-bbs-credentials/index.html @@ -12,7 +12,7 @@ - + @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2340,27 +2340,6 @@ -
  • - - - - - 0212 Pickup Protocol 2.0 - - - - -
  • - - - - - - - - - -
  • @@ -2623,6 +2602,27 @@ +
  • + + + + + 0685 Pickup Protocol 2.0 + + + + +
  • + + + + + + + + + +
  • @@ -3011,27 +3011,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3698,6 +3677,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4707,7 +4707,7 @@

    0646: W3C Credential

    Summary

    This RFC describes how the Hyperledger Aries community should use BBS+ Signatures that conform with the Linked-Data Proofs Specification to perform exchange of credentials that comply with the W3C Verifiable Credential specification.

    -

    Key features include:

    +

    Key ../../features include:

    • zero-knowledge proofs (ZKPs),
    • selective disclosure,
    • @@ -4715,10 +4715,10 @@

      SummaryMotivation

      -

      Aries currently supports credential formats used by Indy (Anoncreds based on JSON) and Aries-Framework-Go. BBS+ signatures with JSON-LD Proofs provide a unified credential format that includes strong privacy protecting anti-correlation features and wide interoperability with verifiable credentials outside the Aries ecosystem.

      +

      Aries currently supports credential formats used by Indy (Anoncreds based on JSON) and Aries-Framework-Go. BBS+ signatures with JSON-LD Proofs provide a unified credential format that includes strong privacy protecting anti-correlation ../../features and wide interoperability with verifiable credentials outside the Aries ecosystem.

      Tutorial

      Issuing Credentials

      This section highlights the process of issuing credentials with BBS+ signatures. The first section (Creating BBS+ Credentials) highlights the process of creating credentials with BBS+ signatures, while the next section focusses on the the process of exchanging credentials with BBS+ signatures (Exchanging BBS+ Credentials).

      @@ -4776,13 +4776,13 @@
      Example BBS+ Credential

    Exchanging BBS+ Credentials

    While the process of creating credentials with BBS+ signatures is defined in specifications outside of Aries, the process of exchanging credentials with BBS+ signatures is defined within Aries.

    -

    Credentials with BBS+ signatures can be exchanged by following RFC 0453: Issue Credential Protocol 2.0. The Issue Credential 2.0 provides a registry of attachment formats that can be used for credential exchange. Currently, agents are expected to use the format as described in RFC 0593 (see below).

    +

    Credentials with BBS+ signatures can be exchanged by following RFC 0453: Issue Credential Protocol 2.0. The Issue Credential 2.0 provides a registry of attachment formats that can be used for credential exchange. Currently, agents are expected to use the format as described in RFC 0593 (see below).

    -

    NOTE: Once Credential Manifest v1.0 is released, RFC 0593 is expected to be deprecated and replaced by an updated version of RFC 0511: Credential-Manifest Attachment format

    +

    NOTE: Once Credential Manifest v1.0 is released, RFC 0593 is expected to be deprecated and replaced by an updated version of RFC 0511: Credential-Manifest Attachment format

    0593: JSON-LD Credential Attachment format
    -

    RFC 0593: JSON-LD Credential Attachment format for requesting and issuing credentials defines a very simple, feature-poor attachment format for issuing JSON-LD credentials.

    -

    The only requirement for exchanging BBS+ credentials, in addition to the requirements as specified in Creating BBS+ Credentials and RFC 0593, is the options.proofType in the ld-proof-vc-detail MUST be BbsBlsSignature2020.

    +

    RFC 0593: JSON-LD Credential Attachment format for requesting and issuing credentials defines a very simple, feature-poor attachment format for issuing JSON-LD credentials.

    +

    The only requirement for exchanging BBS+ credentials, in addition to the requirements as specified in Creating BBS+ Credentials and RFC 0593, is the options.proofType in the ld-proof-vc-detail MUST be BbsBlsSignature2020.

    Presenting Derived Credentials

    This section highlights the process of creating and presenting derived BBS+ credentials containing a BBS+ proof of knowledge.

    Deriving Credentials

    @@ -4817,10 +4817,10 @@
    Transforming Back into Bl
  • Aries Cloud Agent Python
  • Exchanging Derived Credentials

    -

    The presentation of credentials with BBS+ signatures can be exchanged by following RFC 0454: Present Proof Protocol 2.0. The Present Proof Protocol 2.0 provides a registry of attachment formats that can be used for presentation exchange. Although agents can use any attachment format they want, agents are expected to use the format as described in RFC 0510 (see below).

    +

    The presentation of credentials with BBS+ signatures can be exchanged by following RFC 0454: Present Proof Protocol 2.0. The Present Proof Protocol 2.0 provides a registry of attachment formats that can be used for presentation exchange. Although agents can use any attachment format they want, agents are expected to use the format as described in RFC 0510 (see below).

    0510: Presentation-Exchange Attachment format
    -

    RFC 0510: Presentation-Exchange Attachment format for requesting and presenting proofs defines an attachment format based on the DIF Presentation Exchange specification.

    -

    The following part of this section describes the requirements of exchanging derived credentials using the Presentation Exchange Attachment format, in addition to the requirements as specified above and in RFC 0510.

    +

    RFC 0510: Presentation-Exchange Attachment format for requesting and presenting proofs defines an attachment format based on the DIF Presentation Exchange specification.

    +

    The following part of this section describes the requirements of exchanging derived credentials using the Presentation Exchange Attachment format, in addition to the requirements as specified above and in RFC 0510.

    The Presentation Exchange MUST include the ldp_vp Claim Format Designation. In turn the proof_type property of the ldp_vp claim format designation MUST include the BbsBlsSignatureProof2020 proof type.

    Example BBS+ Derived Credential

    {
    @@ -4859,7 +4859,7 @@ 

    Privacy Considerations
  • id properties are always disclosed in derived credentials due to how JSON-LD works.
  • Required properties from the VC Data Model MUST be disclosed in derived credentials.
  • -
  • BBS+ credentials SHOULD not be used in conjunction with non-ZKP signature as this removes the privacy features of BBS.
  • +
  • BBS+ credentials SHOULD not be used in conjunction with non-ZKP signature as this removes the privacy ../../features of BBS.
  • Reference

    Interoperability with Existing Credential Formats

    @@ -4883,9 +4883,9 @@

    Issues with the BBS+ LD-Pro

    Drawbacks

    Existing implementations of BBS+ Signatures do not support ZKP proof predicates, but it is theoretically possible to support numeric date predicates. ZKP proof predicates are considered a key feature of CL signatures, and a migration to BBS+ LD-Proofs will lose this capability. The Indy maintainers consider this a reasonable trade-off to get the other benefits of BBS+ LD-Proofs. A mechanism to support predicates can hopefully be added in future work.

    -

    As mentioned in the Private Holder Binding section, the BBS+ LD-Proofs specification does not define a mechanism for private holder binding yet. This means implementing this RFC does not provide all privacy-enabling features that should be incorporated until the BbsBlsBoundSignature2020 and BbsBlsBoundSignatureProof2020 signature suites are formally defined.

    +

    As mentioned in the Private Holder Binding section, the BBS+ LD-Proofs specification does not define a mechanism for private holder binding yet. This means implementing this RFC does not provide all privacy-enabling ../../features that should be incorporated until the BbsBlsBoundSignature2020 and BbsBlsBoundSignatureProof2020 signature suites are formally defined.

    Rationale and alternatives

    -

    BBS+ LD-Proofs is a reasonable evolution of CL Signatures, as it supports most of the same features (with the exception of ZKP Proof Predicates), while producing smaller credentials that require less computation resources to validate (a key requirement for mobile use cases).

    +

    BBS+ LD-Proofs is a reasonable evolution of CL Signatures, as it supports most of the same ../../features (with the exception of ZKP Proof Predicates), while producing smaller credentials that require less computation resources to validate (a key requirement for mobile use cases).

    BBS+ LD-Proofs are receiving broad support across the verifiable credentials implementation community, so supporting this signature format will be strategic for interoperability and allow Aries to promote the privacy preserving capabilities such as zero knowledge proofs and private holder binding.

    Prior art

    Indy Anoncreds used CL Signatures to meet many of the use cases currently envisioned for BBS+ LD-Proofs.

    @@ -4894,10 +4894,10 @@

    Prior artCamenisch, Drijvers, and Lehmann in section 4.3 of this paper from 2016.

    In 2019, Evernym and Sovrin proposed BBS+ Signatures as the foundation for Indy Anoncreds 2.0, -which in conjunction with Rich Schemas +which in conjunction with Rich Schemas addressed a similar set of goals and capabilities as those addressed here, but were ultimately too heavy a solution.

    -

    In 2020, Mattr provided a draft specification for BBS+ LD-Proofs that comply with the Linked Data proof specification in the W3C Credentials Community Group. The authors acknowledged that their approach did not support two key Anoncreds features: proof predicates and link secrets.

    -

    Aries RFC 593 describes the JSON-LD credential format.

    +

    In 2020, Mattr provided a draft specification for BBS+ LD-Proofs that comply with the Linked Data proof specification in the W3C Credentials Community Group. The authors acknowledged that their approach did not support two key Anoncreds ../../features: proof predicates and link secrets.

    +

    Aries RFC 593 describes the JSON-LD credential format.

    Unresolved questions

    See the above note in the Drawbacks Section about ZKP predicates.

    Implementations

    @@ -4969,13 +4969,13 @@

    Implementations +

    -

    recipient_key is optional. When specified, the Mediator MUST only return status related to that recipient key. This allows the Recipient to discover if any messages are in the queue that were sent to a specific key. You can find more details about recipient_key and how it's managed in 0211-route-coordination.

    +

    recipient_key is optional. When specified, the Mediator MUST only return status related to that recipient key. This allows the Recipient to discover if any messages are in the queue that were sent to a specific key. You can find more details about recipient_key and how it's managed in 0211-route-coordination.

    Status

    Status details about waiting messages.

    Example:

    @@ -4882,7 +4882,7 @@

    Implementations - + - +

    This message can be used by the notification-receiver to receive their device info, e.g. device_token. If the notification-sender does not have this field for that connection, a problem-report MAY be used as a response with not-registered-for-push-notifications.

    Adopted messages

    -

    In addition, the ack message is adopted into the protocol for confirmation by the notification-sender. The ack message SHOULD be sent in response to any of the set-device-info messages.

    +

    In addition, the ack message is adopted into the protocol for confirmation by the notification-sender. The ack message SHOULD be sent in response to any of the set-device-info messages.

    Sending Push Notifications

    When an agent wants to send a push notification to another agent, the payload of the push notifications MUST include the @type property, and COULD include the message_tag property, to indicate the message is sent by the notification-sender. Guidelines on notification messages are not defined.

    {
    @@ -4751,8 +4751,8 @@ 

    Sending Push Notifications0334: jwe-envelope or 0019: encryption-envelope. -
  • message_id -- Optional field to pickup the message from the mediator that the notification was linked to. As defined in 0685: Pickup Protocol 2.0.
  • +
  • message_tag -- Optional field to connect the push notification to a DIDcomm message. As defined in 0334: jwe-envelope or 0019: encryption-envelope.
  • +
  • message_id -- Optional field to pickup the message from the mediator that the notification was linked to. As defined in 0685: Pickup Protocol 2.0.
  • Drawbacks

    Each service requires a considerable amount of domain knowledge. The RFC can be extended with new services over time.

    diff --git a/main/features/0721-revocation-notification-v2/index.html b/main/features/0721-revocation-notification-v2/index.html index 6ad55bca..96598dd3 100644 --- a/main/features/0721-revocation-notification-v2/index.html +++ b/main/features/0721-revocation-notification-v2/index.html @@ -9,7 +9,7 @@ - + @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2341,11 +2341,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2362,11 +2362,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2383,11 +2383,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2404,11 +2404,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2425,11 +2425,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2987,27 +2987,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3674,6 +3653,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4695,7 +4695,7 @@

    Messages
  • -

    credential_id (required) -- the individual credential identifier of a credential issued using the issue-credential-v2 protocol that has been revoked by the issuer. Accepted values for the credential id format are provided in the "Revocation Credential Identification Formats" section immediately below.

    +

    credential_id (required) -- the individual credential identifier of a credential issued using the issue-credential-v2 protocol that has been revoked by the issuer. Accepted values for the credential id format are provided in the "Revocation Credential Identification Formats" section immediately below.

  • comment (optional) -- a field that provides some human readable information about the revocation notification. This is typically the reason for the revocation as deemed appropriate by the issuer.

    @@ -4726,8 +4726,8 @@

    Revocation Credential Iden

  • Reference

    Drawbacks

    If we later added support for more general event subscription and notification message flows, this would be redundant.

    @@ -4791,7 +4791,7 @@

    Implementations - + diff --git a/main/features/0728-device-binding-attachments/index.html b/main/features/0728-device-binding-attachments/index.html index 8e853167..84a950e2 100644 --- a/main/features/0728-device-binding-attachments/index.html +++ b/main/features/0728-device-binding-attachments/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2833,27 +2833,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3665,6 +3644,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4669,7 +4669,7 @@

    device-binding-challenge - `path` -- JsonPath to a requested attribute which represents a public key of a hardware bound key pair - represented as did:key -The `device-binding-challenge` must be attached to the `request-presentations~attach` array of the `request-presentation` message defined by [RFC-0037](https://github.com/hyperledger/aries-rfcs/blob/main/features/0037-present-proof/README.md#request-presentation) and [RFC-0454](https://github.com/hyperledger/aries-rfcs/tree/main/features/0454-present-proof-v2#request-presentation). +The `device-binding-challenge` must be attached to the `request-presentations~attach` array of the `request-presentation` message defined by [RFC-0037](https://github.com/hyperledger/aries-rfcs/blob/main../../features/0037-present-proof/README.md#request-presentation) and [RFC-0454](https://github.com/hyperledger/aries-rfcs/tree/main../../features/0454-present-proof-v2#request-presentation). #### Example request-presentation messages @@ -4760,9 +4760,9 @@

    device-binding-challenge -

    The device-binding-response must be attached to the device_binding~attach array of a presentation message defined by RFC-0037 or RFC-0454.

    +

    The device-binding-response must be attached to the device_binding~attach array of a presentation message defined by RFC-0037 or RFC-0454.

    Example presentation messages

    The following represents a presentation message with an attached libindy presentation and a corresponding device-binding-response.

    diff --git a/main/features/0734-push-notifications-fcm/index.html b/main/features/0734-push-notifications-fcm/index.html index c427ffe8..6dce51d3 100644 --- a/main/features/0734-push-notifications-fcm/index.html +++ b/main/features/0734-push-notifications-fcm/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2833,27 +2833,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3683,6 +3662,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4690,7 +4690,7 @@

    Name and VersionKey Concepts

    When an agent would like to receive push notifications at record event changes, e.g. incoming credential offer, incoming connection request, etc., the agent could initiate the protocol by sending a message to the other agent.

    This protocol only defines how an agent would get the token and platform that is necessary for push notifications.

    -

    Each platform has its own protocol so that we can easily use 0031: Discover Features 1.0 and 0557: Discover Features 2.X to see which specific services are supported by the other agent.

    +

    Each platform has its own protocol so that we can easily use 0031: Discover Features 1.0 and 0557: Discover Features 2.X to see which specific services are supported by the other agent.

    Roles

    notification-sender

    notification-receiver

    @@ -4717,7 +4717,7 @@

    Set Device Infostring, null) +
  • device_platform -- The platform used by the sender, e.g. Android / iOS / Linux / etc. (string, null)
  • It is important to note that the set device info message can be used to set, update and remove the device info. To set, and update, these values the normal messages as stated above can be used. To remove yourself from receiving push notifications, you can send the same message where all values MUST be null. If either value is null, a problem-report MAY be sent back with missing-value.

    Get Device Info

    @@ -4740,7 +4740,7 @@

    Device Info

    This message can be used by the notification-receiver to receive their device info, e.g. device_token and device_platform. If the notification-sender does not have this field for that connection, a problem-report MAY be used as a response with not-registered-for-push-notifications.

    Adopted messages

    -

    In addition, the ack message is adopted into the protocol for confirmation by the notification-sender. The ack message SHOULD be sent in response to any of the set-device-info messages.

    +

    In addition, the ack message is adopted into the protocol for confirmation by the notification-sender. The ack message SHOULD be sent in response to any of the set-device-info messages.

    Sending Push Notifications

    When an agent wants to send a push notification to another agent, the payload of the push notifications MUST include the @type property, and COULD include the message_tags property, to indicate the message is sent by the notification-sender. Guidelines on notification messages are not defined.

    {
    @@ -4753,8 +4753,8 @@ 

    Sending Push Notifications0334: jwe-envelope or 0019: encryption-envelope. -
  • message_ids -- Optional list field to pickup the message from the mediator that the notification was linked to, this can be used for batching multiple messages to a single notification. As defined in 0685: Pickup Protocol 2.0.
  • +
  • message_tag -- Optional list field to connect the push notification to a DIDcomm message, this can be used for batching multiple messages to a single notification. As defined in 0334: jwe-envelope or 0019: encryption-envelope.
  • +
  • message_ids -- Optional list field to pickup the message from the mediator that the notification was linked to, this can be used for batching multiple messages to a single notification. As defined in 0685: Pickup Protocol 2.0.
  • Drawbacks

    Each service requires a considerable amount of domain knowledge. The RFC can be extended with new services over time.

    diff --git a/main/features/0748-n-wise-did-exchange/index.html b/main/features/0748-n-wise-did-exchange/index.html index c593f136..b1d3bed5 100644 --- a/main/features/0748-n-wise-did-exchange/index.html +++ b/main/features/0748-n-wise-did-exchange/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -3101,27 +3101,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3788,6 +3767,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4877,7 +4877,7 @@

    Aries RFC 0748: N-wise DID Exchange Protocol 1.0

    Summary

    -

    This RFC defines a protocol for creating and managing relationships within a group of SSI subjects. In a certain sense, this RFC is a generalization of the pairwise concept and protocols 0160-connection-protocol and 0023-did-exchange for an arbitrary number of parties (n-wise).

    +

    This RFC defines a protocol for creating and managing relationships within a group of SSI subjects. In a certain sense, this RFC is a generalization of the pairwise concept and protocols 0160-connection-protocol and 0023-did-exchange for an arbitrary number of parties (n-wise).

    Motivation

    -

    SSI subjects and agents representing them must have a way to establish relationships with each other in a trustful manner. In the simplest case, when only two participants are involved, this goal is achieved using 0023-did-exchange protocol by creating and securely sharing their DID Documents directly between agents. However, it is often desirable to organize an interaction involving more than two paries. The number of parties of such an interaction may change over time, and most of the agents may be mobile ones. The simplest and most frequently used example of such interaction is a group chat in instant messenger. The trusted nature of SSI technology makes it possible to use group relationships for holding legally significant unions, such as board of directors, territorial community or dissertation councils.

    +

    SSI subjects and agents representing them must have a way to establish relationships with each other in a trustful manner. In the simplest case, when only two participants are involved, this goal is achieved using 0023-did-exchange protocol by creating and securely sharing their DID Documents directly between agents. However, it is often desirable to organize an interaction involving more than two paries. The number of parties of such an interaction may change over time, and most of the agents may be mobile ones. The simplest and most frequently used example of such interaction is a group chat in instant messenger. The trusted nature of SSI technology makes it possible to use group relationships for holding legally significant unions, such as board of directors, territorial community or dissertation councils.

    Tutorial

    Name and Version

    n-wise, version 1.0

    @@ -4902,7 +4902,7 @@

    Registry of n-wise statesDirectly on the agent's side (Edge chain)

  • -

    This approach is the closest to 0023-did-exchange protocol. However since there are more than two participants, an additional consensus procedure is required to correctly account for changes in the n-wise state. This option is suitable if the participants are represented by cloud agents which are (almost) always online. In this case, a consensus can be established between them using the well-known algorithms (RAFT, Paxos, BFT). However, if most of the agents are mobile and are online only occasionally, the mentioned consensus algorithms are not applicable. So it is preferable to use external solutions for storing and updating the n-wise states.

    +

    This approach is the closest to 0023-did-exchange protocol. However since there are more than two participants, an additional consensus procedure is required to correctly account for changes in the n-wise state. This option is suitable if the participants are represented by cloud agents which are (almost) always online. In this case, a consensus can be established between them using the well-known algorithms (RAFT, Paxos, BFT). However, if most of the agents are mobile and are online only occasionally, the mentioned consensus algorithms are not applicable. So it is preferable to use external solutions for storing and updating the n-wise states.

  • Public or private distributed ledger

    diff --git a/main/features/0755-oca-for-aries/index.html b/main/features/0755-oca-for-aries/index.html index 0016a1f4..808433f9 100644 --- a/main/features/0755-oca-for-aries/index.html +++ b/main/features/0755-oca-for-aries/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2338,11 +2338,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2359,11 +2359,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2380,11 +2380,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2401,11 +2401,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2422,11 +2422,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2987,27 +2987,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3674,6 +3653,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4649,7 +4649,7 @@

    0755: Overlays Capture Architecture (OCA) For Aries

    @@ -4631,7 +4631,7 @@

    RFC 0780: Use Data URLs for Images and More in Credential Attributes

    diff --git a/main/features/0794-did-rotate/index.html b/main/features/0794-did-rotate/index.html index 92d81d5e..db337bbf 100644 --- a/main/features/0794-did-rotate/index.html +++ b/main/features/0794-did-rotate/index.html @@ -326,7 +326,7 @@
  • - + PROPOSED @@ -2341,11 +2341,11 @@
  • - + - 0212 Pickup Protocol 2.0 + 0496 Transition to the Out of Band and DID Exchange Protocols @@ -2362,11 +2362,11 @@
  • - + - 0496 Transition to the Out of Band and DID Exchange Protocols + 0519 Goal Codes @@ -2383,11 +2383,11 @@
  • - + - 0519 Goal Codes + 0587 Encryption Envelope v2 @@ -2404,11 +2404,11 @@
  • - + - 0587 Encryption Envelope v2 + 0646 W3C Credential Exchange using BBS+ Signatures @@ -2425,11 +2425,11 @@
  • - + - 0646 W3C Credential Exchange using BBS+ Signatures + 0685 Pickup Protocol 2.0 @@ -2960,27 +2960,6 @@ -
  • - - - - - 0799 Long Term Support - - - - -
  • - - - - - - - - - -
  • @@ -3647,6 +3626,27 @@ + + + + + + +
  • + + + + + 0799 Aries Long Term Support Releases + + + + +
  • + + + + @@ -4595,7 +4595,7 @@

    Aries RFC 0794: DID Rotate 1.0

    @@ -4781,7 +4781,7 @@

    0804: DIDComm Remote Procedure Call (DRPC)

    @@ -4653,7 +4653,7 @@

    DEMONSTRATED
  • Since: 2024-01-10
  • Status Note: Implemented in Aries Cloud Agent Python and Credo
  • -
  • Supersedes: Aries RFC 0593: JSON-LD Credential Attachment
  • +
  • Supersedes: Aries RFC 0593: JSON-LD Credential Attachment
  • Start Date: 2023-12-18
  • Tags: feature, protocol, credentials, test-anomaly
  • @@ -4811,7 +4811,7 @@

    Binding in CredentialIssue Credential section of the AnonCreds specification. Credential bound using the AnonCreds link secret binding method MUST contain an proof with proof.type value of DataIntegrityProof and cryptosuite value of anoncredsvc-2023, and conform to the AnonCreds W3C Verifiable Credential Representation.

    DIDComm Signed Attachment

    Identifier: didcomm_signed_attachment

    -

    This binding method leverages DIDComm signed attachments to bind a credential to a specific key and/or identifier.

    +

    This binding method leverages DIDComm signed attachments to bind a credential to a specific key and/or identifier.

    Binding Method in Offer
    {
       "didcomm_signed_attachment": {
    @@ -4901,9 +4901,9 @@ 

    DrawbacksRationale and alternatives

    -

    RFC 0593: JSON-LD Credential Attachment, W3C VC API allows issuance of credentials using only linked data signatures, while RFC 0592: Indy Attachment supports issuance of AnonCreds credentials. This attachment format aims to support issuance of both previous attachment formats (while for AnonCreds it now being in the W3C model), as well as supporting additional features such as issuance W3C JWT VCs, credentials with multiple proofs, and cryptographic binding of the credential to the holder.

    +

    RFC 0593: JSON-LD Credential Attachment, W3C VC API allows issuance of credentials using only linked data signatures, while RFC 0592: Indy Attachment supports issuance of AnonCreds credentials. This attachment format aims to support issuance of both previous attachment formats (while for AnonCreds it now being in the W3C model), as well as supporting additional ../../features such as issuance W3C JWT VCs, credentials with multiple proofs, and cryptographic binding of the credential to the holder.

    Prior art

    -

    The attachment format in this RFC is heavily inspired by RFC 0593: JSON-LD Credential Attachment, W3C VC API and OpenID for Verifiable Credential Issuance.

    +

    The attachment format in this RFC is heavily inspired by RFC 0593: JSON-LD Credential Attachment, W3C VC API and OpenID for Verifiable Credential Issuance.

    Unresolved questions

    @@ -4957,13 +4957,13 @@

    Unresolved questions +