The pages outlines ongoing distributed identity solution development for NET network.

There are two parts:

1. use of uport-project ethr-did specification and ethr-did-registry to link verifiable credentials to roles assigned to users of our contracts.

2. Include the ethr-did spec as part of the AnonCreds Methods Registry, aligning it with the AnonCreds Specification for blockchain agnostic identity solutions.

Some background on how we plan on using DIDs and digital credentials as part of the Operating System for Climate Action:

  • A DID framework includes specifications, registries and trusted institutions to establish identities linked to a blockchain wallet (address).
  • The specifications (e.g., AnonCreds) set guidelines for managing credentials, i.e., define credential publishers, create and publish credential and revocation objects.
  • DID methods (e.g., ethr-did) implement the specifications recognized by an authority (accreditation body) to issue credentials to a wallet.
  • Credential objects are published to a registry (e.g. ether-did-registry) accessible to a smart contract (e.g., NET)

An application using a contract of the operating system calls a did-registry to verify that a wallet owner (public address) has specific credentials. E.g. I am an auditor, credit issuer, company .... )

  • trigger the admin to revise (register/unregister) a role based on the status/source of a credential
  • allow a non admin user to check the providence of the tokens they are buying/selling, i.e.,  credentials linked to an issuers address (credential authority, issue and revocation date)
  • check if a listed industry/consumer has credentials from a trusted source verifying their identity (org name, address, ...)
  • No labels