[OAUTH-WG] Request for Feedback on "SD-JWT VC" Draft Specification

Oliver Terbu <oliver.terbu@spruceid.com> Fri, 26 May 2023 14:56 UTC

Return-Path: <oliver.terbu@spruceid.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6398AC151093 for <oauth@ietfa.amsl.com>; Fri, 26 May 2023 07:56:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=spruceid.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YeU9c7YWEJCk for <oauth@ietfa.amsl.com>; Fri, 26 May 2023 07:56:06 -0700 (PDT)
Received: from mail-pf1-x429.google.com (mail-pf1-x429.google.com [IPv6:2607:f8b0:4864:20::429]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5997BC14E513 for <oauth@ietf.org>; Fri, 26 May 2023 07:56:06 -0700 (PDT)
Received: by mail-pf1-x429.google.com with SMTP id d2e1a72fcca58-64d18d772bdso1237193b3a.3 for <oauth@ietf.org>; Fri, 26 May 2023 07:56:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=spruceid.com; s=google; t=1685112965; x=1687704965; h=cc:to:subject:message-id:date:from:mime-version:from:to:cc:subject :date:message-id:reply-to; bh=TvlQ0C8wSESo3kPP050QRMD78IkaCGVKdkJislBId6Q=; b=U5B+20fTIjrx4TlLKiwUPg1o6UbZ2PBd63VxdBQMjLpGsEvjQ0RIKEkUZThjqj9sYt Za+MztoZzLSUbu6R6yGJoOS5Cc84z17tVucJn4BfyUgnJyDqXvZIEZ/UUkfcFu33Mpmq OwhZU5mN1Yosn//Yr2Wu5IjFsFpFz2MQa5vPCEQdljfOjwwPIfHG4stpJ4FEtNKqglkw 3pMsB8NhFfa/CLnXhg2zoKi5vx6LQPjRBA0lsLkC1W5pNM84nV4Idt8E1uEGA9yZ0hzn WIkf2D8o8gMGsx8WEvl6eRWe0fbC7KVL5s2m+3Jjuf61jxQPeBCTk2O/f0wTZrR9FVdG FI6w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1685112965; x=1687704965; h=cc:to:subject:message-id:date:from:mime-version:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=TvlQ0C8wSESo3kPP050QRMD78IkaCGVKdkJislBId6Q=; b=SAnaNpTs5S1gKtXlBadeQjbwdETRP3XJSUE4SCHih3JunILxMZenJm/BCQiZeldPCx ThNbsfoAZrHKQPI+pejWIPc0cJJdqFY7L0nG9RFW+QSSv2u3qnSqHbuH7K0ox7XVga7O Fr4mOYJKMbvgm4N1N1gotAhAdJJ5aebMDqm4MubTGv8KuysRFguQvWURi9wW7b7QHhKn A9hnEGGvi1doPNSeyI+U6W1Wd2ovHIefG3j/DlVV4teAJaFhSt6xhHnOXeFyWOKDCce1 aPO0kazaU7Evrq0UbuuG2zM/P7YWSNcZB1Rp/psz6ppudUp1r1vuK6E8vBCDUqTrjWyD p/dQ==
X-Gm-Message-State: AC+VfDwVQMUneZRQ0yzH+5joj7FWXW3tWCHnWXJDnf7Zqohb07e76oqQ bdMOvVjPUl9noGjmuDp0rrZ2qd4nlbKfa5bRIYS/Oz6SYYFGNuNEVMQ=
X-Google-Smtp-Source: ACHHUZ57my1oX5uU6qaDviotQzkFKq/oqGuch8P400jUPkFjaWUXwc+09RPNt8xQVf/bYKCW8/N24+ltOR33AfKIQf0=
X-Received: by 2002:a05:6a21:2d86:b0:10a:9f55:292b with SMTP id ty6-20020a056a212d8600b0010a9f55292bmr2126500pzb.57.1685112965258; Fri, 26 May 2023 07:56:05 -0700 (PDT)
MIME-Version: 1.0
From: Oliver Terbu <oliver.terbu@spruceid.com>
Date: Fri, 26 May 2023 16:55:54 +0200
Message-ID: <CAP7TzjARvkOOe5BupS7OzFU0pX-cHr2ffA+-8iiDG11Wg_UbXA@mail.gmail.com>
To: oauth@ietf.org
Content-Type: multipart/alternative; boundary="000000000000b37b6405fc99ef2b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/Yc7ExYuRLdYzTn6oyeorTJRTQ7o>
Subject: [OAUTH-WG] Request for Feedback on "SD-JWT VC" Draft Specification
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 May 2023 14:56:10 -0000

Dear all,

I hope this email finds you well. I am writing to introduce "SD-JWT-based
Verifiable Credentials with JSON payloads” (SD-JWT VC):

https://datatracker.ietf.org/doc/draft-terbu-sd-jwt-vc/

This proposal builds upon the existing SD-JWT specification by the OAuth WG
and aims to address certain gaps and provide specific guidance for
utilizing SD-JWT in the context of Verifiable Credentials. For example,
while SD-JWT defines how to implement selective disclosure in JWTs (an
important building block in many Verifiable Credential use cases), it is
not opinionated about the specific JWT Claim Sets in the payload to
represent Verifiable Credentials and used with HB-JWT.

As you may be aware, the SD-JWT specification has already been adopted by
the OAuth WG and has gained significant traction within the industry.
However, the SD-JWT specification does not provide explicit guidance on
using SD-JWT for Verifiable Credentials.

The eIDAS 2.0 Architecture Reference Framework (ARF) has expressed a keen
interest in utilizing SD-JWT for Verifiable Credentials, and SD-JWT VC
became one of the two core credential formats of the European Digital
Wallet (EUDIW):

https://github.com/eu-digital-identity-wallet/architecture-and-reference-framework

Verifiable Credentials play a crucial role in enhancing digital trust and
enabling secure identity interactions in various domains. To ensure the
seamless integration of SD-JWT into the eIDAS ARF and similar initiatives,
it is essential to address the existing gaps in the SD-JWT specification
specifically relevant to Verifiable Credentials.

As a general-purpose format, SD-JWT itself is not the right place to define
these kinds of guidelines. The SD-JWT VC draft proposes to fill these gaps
by defining additional requirements, clarifying ambiguities, and providing
concrete guidelines for utilizing SD-JWT in the context of Verifiable
Credentials. Since SD-JWT VC and SD-JWT are closely related, we propose to
develop this specification in the OAuth working group.

Your support and endorsement of this proposal would significantly
contribute to the advancement of Verifiable Credentials.

If you have any questions or require additional information regarding the
"SD-JWT VC" specification or its potential impact, please do not hesitate
to reach out.
I’m looking forward to your feedback!

Oliver Terbu

-- 
Director of Identity Standards, Spruce Systems, Inc.
oliver.terbu@spruceid.com