Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

remove claims parameter from ISO mdoc and SD-JWT VC Credential Request #405

Open
wants to merge 1 commit into
base: main
Choose a base branch
from
Open
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
8 changes: 8 additions & 0 deletions examples/credential_request_iso_mdl.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,8 @@
{
"format": "mso_mdoc",
"doctype": "org.iso.18013.5.1.mDL",
"proof": {
"proof_type": "jwt",
"jwt": "eyJraWQiOiJkaWQ6ZXhhbXBsZ...KPxgihac0aW9EkL1nOzM"
}
}
18 changes: 0 additions & 18 deletions examples/credential_request_iso_mdl_with_claims.json

This file was deleted.

9 changes: 4 additions & 5 deletions openid-4-verifiable-credential-issuance-1_0.md
Original file line number Diff line number Diff line change
Expand Up @@ -2212,12 +2212,11 @@ The following is a non-normative example of an authorization details object with

The following additional parameters are defined for Credential Requests and this Credential Format.

* `doctype`: REQUIRED when the `format` parameter is present in the Credential Request. It MUST NOT be used otherwise. It is a string as defined in (#server-metadata-mso-mdoc). The Credential issued by the Credential Issuer MUST contain at least the values listed in this claim.
* `claims`: OPTIONAL. Object as defined in (#server-metadata-mso-mdoc).
* `doctype`: REQUIRED when the `format` parameter is present in the Credential Request. It MUST NOT be used otherwise. It is a string as defined in (#server-metadata-mso-mdoc).

The following is a non-normative example of a Credential Request with Credential Format `mso_mdoc`:

<{{examples/credential_request_iso_mdl_with_claims.json}}
<{{examples/credential_request_iso_mdl.json}}

### Credential Response

Expand Down Expand Up @@ -2270,8 +2269,7 @@ The following is a non-normative example of an authorization details object with

The following additional parameters are defined for Credential Requests and this Credential Format.

* `vct`: REQUIRED when the `format` parameter is present in the Credential Request. It MUST NOT be used otherwise. It is a string as defined in (#server-metadata-sd-jwt-vc). This claim contains the type value of the Credential that the Wallet requests the Credential Issuer to issue.
* `claims`: OPTIONAL. An object as defined in (#server-metadata-sd-jwt-vc).
* `vct`: REQUIRED when the `format` parameter is present in the Credential Request. It MUST NOT be used otherwise. It is a string as defined in (#server-metadata-sd-jwt-vc).

The following is a non-normative example of a Credential Request with Credential Format `vc+sd-jwt`.

Expand Down Expand Up @@ -2423,6 +2421,7 @@ The technology described in this specification was made available from contribut

-15

* remove `claims` parameter from ISO mdoc and SD-JWT VC Credential Request
* credential response always returns an array when not returning a transaction_id with the option for additional meta-data
* deferred credential response always returns an array (same as credential response)
* notification_id is now used for an issuance flow that can contain more than one credential
Expand Down