Skip to content

Commit

Permalink
Update VC 2.0 context and text around cryptosuite examples.
Browse files Browse the repository at this point in the history
  • Loading branch information
dlongley committed Jul 16, 2024
1 parent 1331808 commit 9ed1fb6
Showing 1 changed file with 13 additions and 13 deletions.
26 changes: 13 additions & 13 deletions index.html
Original file line number Diff line number Diff line change
Expand Up @@ -335,7 +335,7 @@ <h3>DID Authentication</h3>

<pre class="example" title="A DID Authentication response">
{
"@context": ["https://www.w3.org/2022/credentials/v2"],
"@context": ["https://www.w3.org/ns/credentials/v2"],
"type": "VerifiablePresentation",
"holder": "did:example:12345",
"proof": {
Expand All @@ -344,7 +344,7 @@ <h3>DID Authentication</h3>
"verificationMethod": "did:example:12345#key-1",
"challenge": "99612b24-63d9-11ea-b99f-4f66f3e4f81a",
"domain": "example.com",
"created": "2022-02-25T14:58:42Z",
"created": "2024-02-25T14:58:42Z",
"proofPurpose": "authentication",
"proofValue": "z3FXQjecWufY46...UAUL5n2Brbx"
}
Expand Down Expand Up @@ -404,13 +404,13 @@ <h3>The DID Authentication Query Format</h3>

<p>
The following example demonstrates that the <a>verifier</a> would like the
<a>holder</a> to utilize the DID Web method and the 2022 ECDSA cryptography
suite to authenticate over the established communication channel, such as the
Credential Handler API (CHAPI):
<a>holder</a> to utilize the DID Web method and a data integrity ECDSA
cryptography suite to authenticate over the established communication channel,
such as the Credential Handler API (CHAPI):
</p>

<pre class="example"
title="A DID Authentication request using did:web and ecdsa-rdfc-2022">
title="A DID Authentication request using did:web and ecdsa-rdfc-2019">
{
"query": [{
"type": "DIDAuthentication",
Expand All @@ -424,11 +424,11 @@ <h3>The DID Authentication Query Format</h3>

<p>
The next example demonstrates that the <a>verifier</a> would like the
<a>holder</a> to utilize either the DID Key or DID Web method, and the 2022 EdDSA
cryptography suite, and optionally also include a cryptographic proof that they
are capable of performing a 2022 BBS proof, and authenticate over a different
communication channel, in this case utilizing a Verifiable Credential API HTTP
endpoint:
<a>holder</a> to utilize either the DID Key or DID Web method, and the standard
EdDSA data integrity cryptography suite, and optionally also include a
cryptographic proof that they are capable of performing a data integrity BBS
proof, and authenticate over a different communication channel, in this case
utilizing a Verifiable Credential API HTTP endpoint:
</p>

<pre class="example" title="A complex DID Authentication request">
Expand Down Expand Up @@ -514,7 +514,7 @@ <h3>The DID Authentication Response Format</h3>
<pre class="example"
title="A DID Authentication response using did:key">
{
"@context": ["https://www.w3.org/2022/credentials/v2"],
"@context": ["https://www.w3.org/ns/credentials/v2"],
"type": "VerifiablePresentation",
"holder": "did:example:12345",
"proof": {
Expand All @@ -523,7 +523,7 @@ <h3>The DID Authentication Response Format</h3>
"verificationMethod": "did:example:12345#key-1",
"challenge": "99612b24-63d9-11ea-b99f-4f66f3e4f81a",
"domain": "example.com",
"created": "2022-02-25T14:58:42Z",
"created": "2024-02-25T14:58:42Z",
"proofPurpose": "authentication",
"proofValue": "z3FXQjecWufY46...UAUL5n2Brbx"
}
Expand Down

0 comments on commit 9ed1fb6

Please sign in to comment.