Webinar Recap: Getting started with self-sovereign identity

29 October 2020

Last week we started our webinar series on self-sovereign identity (SSI). Our presenters, Richard Astley and Mikko Vuorinen, covered the basics of self-sovereign identity and will continue to build on each webinar as the series progresses over the next five months. This blog recaps what we covered in the Q&A segment. Did you miss the webinar? Not to worry, watch the recording on our YouTube channel. For any additional questions or to book a session with one of our experts, drop us a line: info@condatis.com.

Zero-knowledge proofs in relation to verifiable credentials

What and where do zero-knowledge proofs fit in the picture of verified credentials?

Zero-knowledge proofs are part of the request to share, which is also known as a proof request. Meaning, when a verifier asks a wallet to release credentials, it does not have to ask for the specific value of the credential; instead, it can ask for a derived value. For example, when verifying someone is over 18 years old, you could request their date of birth and work it out for yourself. Alternatively, you can use zero-knowledge proofs, simply asking if someone is over 18. The wallet can answer this question using a ‘true’ or ‘false’ value. Doing this means the user reveals less information about themselves, as the consuming party is essentially just trying to know whether the user is over 18 – they do not necessarily need the user’s date of birth.

There are many other scenarios where you can use zero-knowledge proofs. The user may be the holder of an entitlement. Instead of having to share this whole entitlement, they can simply share that they hold one, and in some cases, that is enough for a relying party to provide the user with a service.

Verifiable presentation

What is the difference between a presentation and a credential?

A credential is issued by the issuer and is signed by the issuer. It contains all the assertions they make about the user, which ultimately makes up a verifiable credential.

A credential presentation is issued from the holder to a verifier and is signed by the holder. The presentation includes values and signatures of the credentials included within the presentation; it can consist of several attributes, from a variety of credentials.

Ultimately, the presentation acts as a wrapper around the details shared with a verifier, and the wallet signs that itself.

Up next

Join us for our next webinar in the series on Wednesday 18th November. Richard and Mikko will go into more detail on zero-knowledge proofs and go into more detail on verifiable presentation and credentials.  As the series progresses, we’ll delve further into self-sovereign identity protocols and give our attendees a greater understanding of the exciting

Don't miss our upcoming webinar on Microsoft Azure AD B2C

Coming up next: 4 November @ 3 PM GMT | Secure your IT real-estate with Microsoft Azure AD B2C. Register for our webinar and have the opportunity to ask our experts anything on Azure AD B2C.

Download the slides we used for 'Getting started with self-sovereign identity'

     Yes, I would like to subscribe to Condatis’ newsletter and receive company related news & updates—you can unsubscribe at any time.

      All personal data submitted via this form will be stored and used in line with the General Data Protection Regulation (GDPR). Please read our privacy policy to learn more on how we protect and manage personal data submitted through our website.